[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 42.368823] audit: type=1800 audit(1544991943.417:25): pid=6134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 42.387970] audit: type=1800 audit(1544991943.427:26): pid=6134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 42.407372] audit: type=1800 audit(1544991943.437:27): pid=6134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.16' (ECDSA) to the list of known hosts. 2018/12/16 20:25:54 fuzzer started 2018/12/16 20:25:59 dialing manager at 10.128.0.26:36273 2018/12/16 20:25:59 syscalls: 1 2018/12/16 20:25:59 code coverage: enabled 2018/12/16 20:25:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/16 20:25:59 setuid sandbox: enabled 2018/12/16 20:25:59 namespace sandbox: enabled 2018/12/16 20:25:59 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/16 20:25:59 fault injection: enabled 2018/12/16 20:25:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/16 20:25:59 net packet injection: enabled 2018/12/16 20:25:59 net device setup: enabled 20:28:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000380)={0x2, 0x9, 0xfa00, {0x0, {}, r1}}, 0x30) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) syzkaller login: [ 199.772798] IPVS: ftp: loaded support on port[0] = 21 [ 200.916497] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.923156] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.931172] device bridge_slave_0 entered promiscuous mode [ 201.006818] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.013366] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.021192] device bridge_slave_1 entered promiscuous mode [ 201.089873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.157136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.369848] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.442494] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.790558] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.798902] team0: Port device team_slave_0 added [ 201.870264] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.878492] team0: Port device team_slave_1 added [ 201.949350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.024946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.097059] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.104744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.113752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.185385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.192916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.201874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 20:28:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0xb, 0x100000000000914, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002e80)={0xf, 0x6, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7ff}, @jmp={0x5, 0x101, 0xd, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, @map={0x18, 0xb, 0x1, 0x0, r0}], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x41, &(0x7f00000000c0)=""/65, 0x41f00, 0x1, [], 0x0, 0xf}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000200)='syzkaller\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x5, 0x4, 0x6, 0xffffffffffff68a0, 0x0, 0x1024, 0x0, 0x5, 0x4, 0x9, 0x8, 0x9, 0x80000001, 0x8, 0x7, 0x7ff, 0x5e0582cf, 0x80, 0x80, 0x9, 0x48, 0x4, 0xd45, 0x2, 0x3, 0x7, 0x23a, 0x6, 0x8001, 0xe088, 0x0, 0x4, 0x8, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2060, 0x6, 0x0, 0x1, 0x1f, 0x0, 0x4}, r1, 0xa, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 203.034688] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.041383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.048494] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.055029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.063646] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.217477] IPVS: ftp: loaded support on port[0] = 21 [ 203.612885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.325361] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.331895] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.339619] device bridge_slave_0 entered promiscuous mode [ 205.475656] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.482238] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.490487] device bridge_slave_1 entered promiscuous mode [ 205.640802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.739782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.044070] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.120558] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.564872] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.573117] team0: Port device team_slave_0 added [ 206.707329] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.715447] team0: Port device team_slave_1 added [ 206.845381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.852479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.860968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.999634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.007019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.015616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.177529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 207.185300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.194178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.325409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 207.332944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.341614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.369092] 8021q: adding VLAN 0 to HW filter on device bond0 20:28:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) [ 207.942324] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.003953] IPVS: ftp: loaded support on port[0] = 21 [ 208.435924] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.442407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.449992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.797645] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.804204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.811173] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.817719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.826370] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 208.832935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.090874] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.129901] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.136462] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.144480] device bridge_slave_0 entered promiscuous mode [ 210.311868] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.318388] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.326420] device bridge_slave_1 entered promiscuous mode [ 210.496604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.573835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.037730] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.204859] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.350790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.359219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.912568] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.920605] team0: Port device team_slave_0 added [ 212.075790] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.084165] team0: Port device team_slave_1 added [ 212.230328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.238563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.247154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.421198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.428284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.436896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 20:28:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TIOCEXCL(r1, 0x540c) accept4$inet(r1, 0x0, 0x0, 0x80000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) sendto$inet(r3, &(0x7f0000000b40)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda43d29d0021a06e309383d903c1c4fd79f21eb35886e667dbe7", 0x69, 0x4008000, 0x0, 0x0) recvmsg(r3, 0x0, 0x40000120) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) umount2(0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4000010) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x1, 0x3, 0x8000}, 0x4) ptrace$peek(0x3, 0x0, &(0x7f0000000100)) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000000)) [ 212.640819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.648485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.657735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.853717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.861234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.870085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 20:28:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0xdb) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") close(r0) 20:28:34 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)=ANY=[], 0x0, 0x0) 20:28:34 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)=ANY=[], 0x0, 0x0) 20:28:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r1 = socket$l2tp(0x18, 0x1, 0x1) signalfd4(r1, &(0x7f0000000080)={0x5}, 0x8, 0x80000) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) clone(0x2, 0x0, 0x0, 0x0, 0x0) 20:28:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) umount2(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 20:28:35 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x200000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x5e1eb6cc996a09e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x7e0, 0x0, 0x3b0, 0x248, 0x248, 0x5f8, 0x710, 0x710, 0x710, 0x710, 0x710, 0x6, &(0x7f0000000100), {[{{@ipv6={@mcast1, @remote, [0xffffffff, 0xffffffff, 0xff, 0xffffffff], [0xff, 0xff000000, 0xff, 0xffffffff], 'ipddp0\x00', 'bond0\x00', {}, {}, 0x2f, 0x1ed9, 0x5, 0xe}, 0x0, 0xc8, 0x138}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x2, 0x7, 0x7, 0x0, 0x0, "625ea4f1cf5ac1193bede13caeecb8e23985971f55f82f9c4604358b46f72cf1c2a89245fbf5764f66b146698416e9043a393ec2a9e7ec1d9cc3552898960ea2"}}}, {{@ipv6={@mcast2, @empty, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], [0xff, 0x0, 0xffffffff], 'bpq0\x00', 'tunl0\x00', {}, {}, 0x1, 0xffffffff80000000, 0x7, 0x53}, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@rand_addr=0xffffffff, @ipv4=@multicast1, 0x1a, 0x34, 0x8}}}, {{@uncond, 0x0, 0x140, 0x168, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d6, 0x4d5, 0x7, 0x5, 0x1}}, @common=@hbh={0x48, 'hbh\x00', 0x0, {0x1, 0x5, 0x1, [0x101, 0xff, 0x7, 0x5, 0x5, 0xfffffffffffffffa, 0x9, 0x6, 0x7, 0xa85f, 0x4, 0x8000, 0x80000000000, 0x6, 0x257, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x120, 0x248, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}, @common=@frag={0x30, 'frag\x00', 0x0, {0x84, 0x0, 0x8, 0x1, 0x2}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:etc_mail_t:s0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@inet=@dscp={0x28, 'dscp\x00', 0x0, {0x9}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0xffffffffffffff81, 0xc83}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x840) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000009c0)) r3 = open(&(0x7f0000000a00)='./file1\x00', 0x408400, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000a40)={0x0, 0x5, 0x4}) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000a80)="5a2461869c8b8669252b38ffceabd0e57ae969e589c604212d176347af2d687bb8ebfa07d788121443a1a1ee5513f19ab5d5e76e4590f6ec97bee3f6ef50f99e9742ce79e9f130ce9a732c5a2c84b9f1ff66fed36f97f3d8627843884b11b6a4744701cb4209d7294bd45f9190b50c9d526434228bfa2c95246ec8c6421fbd940aff0351b93e0a98c85436b30f0648b40a7f58cb13404b4d04c805f78371d3f5274dfec9a48fd698479caa254508a07d508e59b2d7d34dca062cb1b10a2b7d54485b3f2bbd90bdba0b83ac2d3a7a782cc637dbf4b3eb98b5d6deaaa69d722fa067b9075d78425bfb7af12a8bfa0e8f8249bfb42589e0eb2ae126f9a92244572f") clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000bc0)={{0x6, 0x0, 0xffff, 0x2, 'syz1\x00', 0x3}, 0x1, [0x2, 0x0, 0x80000001, 0x5, 0x9, 0x8, 0x8, 0x8, 0xf8b, 0x7, 0x101, 0x84, 0x2, 0x5, 0x1, 0x5, 0xadc7, 0x4, 0x9, 0x8, 0x8, 0x0, 0xfffffffeffffffff, 0x0, 0x400, 0x1, 0x5, 0x4967, 0xffffffff, 0x9, 0x0, 0x3, 0x6, 0x5d, 0x6, 0x9, 0x0, 0x8000, 0x3ff, 0x5, 0x0, 0x0, 0x1f, 0x0, 0x1, 0x8, 0x7, 0x5, 0x100000001, 0x8001, 0x8, 0xff5e, 0x8001, 0xfff, 0x77, 0x1, 0x100, 0x4, 0x1000, 0x2, 0x2ef1, 0x3, 0x1000, 0x5, 0x5, 0x0, 0x5, 0x7ff, 0x4, 0xb46f, 0x7, 0x7, 0xeef, 0x3ff, 0x8, 0x8000, 0x3d1, 0xc24, 0x1, 0x10001, 0x8001, 0x9b8, 0x0, 0x401, 0x6, 0x40, 0x7, 0x8, 0x8, 0x3, 0x9, 0x4, 0x4, 0x4, 0x7, 0xfffffffffffff6e0, 0x3, 0x7, 0x5, 0x5, 0x10000, 0x800, 0x9, 0x0, 0xa7, 0x9, 0x8, 0x7, 0x0, 0x40, 0x0, 0x4abc, 0x200, 0x1000, 0x490, 0x3, 0x4, 0xffff, 0x8, 0x100000000000000, 0x6, 0xfffffffffffffffa, 0x6, 0x3f, 0x5, 0xb4d, 0x1d24, 0x9], {r4, r5+10000000}}) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f00000010c0)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000001100)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000001140)={r6}) recvfrom(r0, &(0x7f0000001180)=""/61, 0x3d, 0x40010100, &(0x7f00000011c0)=@in={0x2, 0x4e21, @broadcast}, 0x80) ioctl$VT_RELDISP(r0, 0x5605) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000001240), 0x4) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000001300)={0xf000000, 0x0, 0x4, [], &(0x7f00000012c0)={0x990bf5, 0x1, [], @value=0x7}}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001340)={0x0, r7, 0xd, 0x2}, 0x14) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vsock\x00', 0x8d70ee324f7b7463, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7fffffff) r9 = fcntl$getown(r8, 0x9) r10 = syz_open_procfs(r9, &(0x7f00000013c0)='net/icmp\x00') fcntl$notify(r1, 0x402, 0x8) ioctl$SG_SET_TIMEOUT(r10, 0x2201, &(0x7f0000001400)=0x8) ioctl$sock_SIOCSIFBR(r7, 0x8941, &(0x7f0000001440)=@generic={0x0, 0x5, 0xcb}) syz_open_dev$dri(&(0x7f0000001480)='/dev/dri/card#\x00', 0x10000, 0x800) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000014c0)={'bridge_slave_1\x00', {0x2, 0x4e22, @loopback}}) 20:28:35 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa4080, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$bt_rfcomm(r2, &(0x7f00000001c0)={0x1f, {0x7f4a, 0x7, 0x2, 0x9, 0x6, 0x2}, 0x200}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f00000000c0)=0x1, 0x4) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x51}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000180)=r3, 0x4) shmctl$SHM_UNLOCK(r0, 0xc) [ 214.710154] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.716747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.725013] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.731541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.740167] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.748300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 20:28:35 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/117, 0x75, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 214.864154] 8021q: adding VLAN 0 to HW filter on device bond0 20:28:36 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'veth0\x00'}, 0x18) setsockopt$inet6_buf(r1, 0x29, 0x8000000000004b, &(0x7f0000000080), 0x0) [ 215.248353] IPVS: ftp: loaded support on port[0] = 21 [ 215.476949] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.154318] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.160627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.168701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.215067] ip (6929) used greatest stack depth: 53872 bytes left [ 216.780527] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.356361] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.362939] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.370878] device bridge_slave_0 entered promiscuous mode [ 217.457516] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.464338] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.472557] device bridge_slave_1 entered promiscuous mode [ 217.564916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.672866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.149463] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.352753] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.487824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.495459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.593524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.601628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.071381] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.080005] team0: Port device team_slave_0 added [ 219.259882] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.268274] team0: Port device team_slave_1 added [ 219.425969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.433059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.441860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.598267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.605418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.614349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.773588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.781110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.790106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.927312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.934848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.943727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.015332] hrtimer: interrupt took 33724 ns 20:28:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x42200, 0x0) syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x200) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x200000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x180, 0x0) r1 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0xecd, 0x4080) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000300)) r2 = fcntl$dupfd(r0, 0x0, r0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x1ff, 0x400040) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x2, 0x40) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x5) r3 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0xff, 0x121000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000280)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000200)='net/dev\x00') sendfile(r0, r5, &(0x7f0000000000)=0x73, 0x800000080000002) [ 220.574672] ip (7117) used greatest stack depth: 53832 bytes left [ 221.075709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.505349] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.539919] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.546482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.553543] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.560018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.568755] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.575300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.013705] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.019976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.027574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.461022] 8021q: adding VLAN 0 to HW filter on device team0 20:28:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:28:46 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0xfffffffffffffeaf) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40007c, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000140)=""/73) ptrace$setopts(0x4200, r1, 0x8, 0xff59ab170f31e7a) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) r3 = syz_open_procfs(r1, &(0x7f0000000040)='net/tcp\x00') signalfd4(r3, &(0x7f0000000080)={0x1e0e}, 0x8, 0x80800) ioctl$VT_DISALLOCATE(r3, 0x5608) 20:28:46 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000140)='./file1\x00', 0x0, 0x1000, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000180)={0xe, 0x6, 0x0, 0x80, 0x7b, "40fa041b97744e398029a5e4efa808b4a1a0d11492066962f100e412ab553667545af4c6b5393b1c8a8109126d59c27251d75cc6f274191b54d2937de20177528d264fd60381b5a46a2081c7437dd18cc56a8089f74a9f465a9e01dffd9f7ec2593e802259939f2d284d2af574d2004ee3439ea8d3bc6b384970a8"}, 0x87) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)=0x6e9) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, r1, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x84}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x2004c044) umount2(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1080000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x20000094) 20:28:46 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/50) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000080)=""/213) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x404, 0x4) prctl$PR_SET_PDEATHSIG(0x1, 0x41) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000001c0)={0x8001009, 0x1b7cc185, 0x1}) read(r0, &(0x7f0000000200)=""/4096, 0x1000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200)='/dev/net/tun\x00', 0x240400, 0x0) getsockname$unix(r0, &(0x7f0000001240)=@abs, &(0x7f00000012c0)=0x6e) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000001300)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001400)={&(0x7f0000001340)=""/168, 0x3000}, 0x18) accept4$packet(r0, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14, 0x80800) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000014c0)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x10) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) r3 = socket$xdp(0x2c, 0x3, 0x0) write$P9_RREADDIR(r0, &(0x7f0000001500)={0x87, 0x29, 0x2, {0x101, [{{0x2, 0x3, 0x4}, 0x1f, 0x8, 0x7, './file0'}, {{0x0, 0x3, 0x2}, 0x31, 0x1, 0x7, './file0'}, {{0x14, 0x2, 0x4}, 0xf35, 0x6, 0x7, './file0'}, {{0x82, 0x0, 0x7}, 0x80, 0x80, 0x7, './file0'}]}}, 0x87) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000015c0)=""/206) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000016c0)={'ip6gre0\x00', {0x2, 0x4e20, @empty}}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001740)={&(0x7f0000001700)='./file0\x00', r0}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000001780)=0xa8, 0x4) ioctl$KDDISABIO(r1, 0x4b37) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000017c0)={0x0, 0x9, 0x81, 0x1f, 0x2}, &(0x7f0000001800)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001840)={r4}, 0x8) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001880)=""/4096) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000002880)={0x6, [0x0, 0x9, 0xffffffffffffffa0, 0x8, 0x9, 0x10000]}, &(0x7f00000028c0)=0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000002900)={'dummy0\x00', {0x2, 0x4e23, @multicast1}}) socket$inet(0x2, 0x3, 0x120000) exit(0x1) sendmsg$alg(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000002940)="b212ccf7bc7eae499a49db832f1eb0173f9cf56f2bd784470abb59e78daae8022310ef7e", 0x24}, {&(0x7f0000002980)="3217dcf5ea9b504c74e4ab9d2bb2a0a3095f6d8c47a039ae49273af6afd5846e6ea839f3176f78280a0145d464c1aab55be386ac15e457f4fdd9faddfa46c55e49b9c1bd2af7f475698147210d813e77d91422e2e9a527ec5ff4c1ffc19a4ecdf1c158abba56f9ba11bd3fdfe3d8ab8f0e8fabb8d7924a1ae730992f299b2d54fcde6d64ce38b3ab746171546b", 0x8d}, {&(0x7f0000002a40)="29f7b27f1a2f35b09beb23e4eebc4b91438e66829dee28b7b1bf7e44d617fb0451c74ef3993be99ed5e13559dd7b0db29142ae77b68256517398df213d1e40f38400dee0e2e41341de94c35e1122ca46f083da0f62e9d8a2bce601220e49405a4fb169ee260496844d116d0d2e1ffec800aea892db4dbd7c5585d98f811a3c261ee3a7a45f9c38e4a7a5c8e8631e39ee95322abc629d742bfa90baffb3312b152ff78548ff94b69857a3b261b175bfdcc8fdd85fe322", 0xb6}, {&(0x7f0000002b00)="c515d3d24329577a1360b6a38f8d753baddf169897087dd0b1abc1383e6915f45f4fd1bf62f920bfabad2b2107cc72c9310c61f057874e62dc83754e97736d48214573e68b77125e0d451d987f29deaab926509697b6eb2a67af2bb1289b88bb7c60d1be6a56eb3fb9c43ae85cef0e5d5e4d3af02fefac067bddc559b9b28c5e37dcb981c7a453b346d7ba7656797cd5573f17e56e1cb8245bebd2fa8e9a657a582136ea4da0b4599813db63cb803719a5c6c66d898af6d4e4c2b39d77fd8769184d490e2fae9e6c0afbec1b5ba7e58e71d14ca97ed8679c3f5d2e50a4c97819c83cff3d83ee", 0xe6}, {&(0x7f0000002c00)="5edfd2528899de0c5db1bb31df74b078d309771e44cdd8f499218c89fa06e68357bfec8e0ac3f2f7b5940cbbd05b6e57084a52f3db015ae74b0ac9393a11dc3e3df26172ecb23d2e56fea644d068c8f89fc49a992fd7730f0570229b0ce232e8899859a68c704742ff3fb9abe9c0cb20cb6f148cf49260f2da33d2d40f90004c4a98d1d814fb7c7c7c216b0c3847ad97647e91e11700cc9d3d30129bbefd3cb134b458a4d399bcf8660654ae1ca03121aaa5f32902eedd46acab", 0xba}], 0x5, &(0x7f0000002d40)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x60, 0x44800}, 0x4004000) 20:28:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r0, 0x0, &(0x7f0000000080), 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') sendfile(r2, r1, &(0x7f0000000040), 0x4) 20:28:46 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x4800) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'changeprofile ', '\\cgroup\x00'}, 0x16) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3f, 0x400800) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f00000000c0)={0x37d, "7bf5329d6e0fbb15e0c9bf668c0d3c480ad4d3f948f4aa78becf843f85398405", 0x1, 0x1}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x8) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@loopback, @in=@local}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0xfffffffffffffffa, @dev={0xfe, 0x80, [], 0xe}, 0x7f}}}, 0x84) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000400)={0x0, @bt={0x20, 0xffffffff, 0x1, 0x3, 0xf38d, 0x8, 0x3, 0x3, 0x400, 0x7, 0x5, 0x6, 0x3, 0xb7b2, 0xd, 0x4}}) fsetxattr$security_selinux(r0, &(0x7f00000004c0)='security.selinux\x00', &(0x7f0000000500)='system_u:object_r:unconfined_exec_t:s0\x00', 0x27, 0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x300000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x100, 0x70bd29, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40804) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000680)={r0, 0x0, 0x3ff, 0x6, 0x6}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000006c0)='tls\x00', 0x4) fremovexattr(r0, &(0x7f0000000700)=@known='system.advise\x00') fsetxattr$security_smack_transmute(r1, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000780)='TRUE', 0x4, 0x1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000007c0)={0x1000, 0x23, 0x1, r1}) fcntl$setpipe(r4, 0x407, 0xa7) recvfrom$inet(r0, &(0x7f0000000800)=""/79, 0x4f, 0x10101, &(0x7f0000000880)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000008c0)={0x7fff, 0x1000, 0xff, 'queue1\x00', 0x4}) r5 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r6 = request_key(&(0x7f0000000a00)='cifs.idmap\x00', &(0x7f0000000a40)={'syz', 0x3}, &(0x7f0000000a80)='\x00', 0xfffffffffffffffa) keyctl$link(0x8, r5, r6) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000ac0)=0x8ea8, 0x4) connect$bt_rfcomm(r0, &(0x7f0000000b00)={0x1f, {0x9, 0x4, 0x8, 0x99, 0x3f, 0x8}, 0x40}, 0xa) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000b40)={0x0, r1, 0x1}) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/ppp\x00', 0x80, 0x0) getsockopt$bt_BT_SECURITY(r7, 0x112, 0x4, &(0x7f0000000bc0), 0x2) pipe(&(0x7f0000000c00)) 20:28:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) [ 226.344052] IPVS: ftp: loaded support on port[0] = 21 [ 226.391055] IPVS: ftp: loaded support on port[0] = 21 [ 226.796527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.304709] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.717389] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.723813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.731363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.158042] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.164586] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.172437] device bridge_slave_0 entered promiscuous mode [ 228.195035] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.245392] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.253332] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.261014] device bridge_slave_1 entered promiscuous mode [ 228.268340] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.274866] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.283019] device bridge_slave_0 entered promiscuous mode [ 228.358929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.367132] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.373756] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.381689] device bridge_slave_1 entered promiscuous mode [ 228.459579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.503777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.624226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.890859] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.905442] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.008486] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.022235] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.095534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.104978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.551013] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.559025] team0: Port device team_slave_0 added [ 229.625726] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.633965] team0: Port device team_slave_0 added [ 229.678655] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.687111] team0: Port device team_slave_1 added [ 229.749137] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.757449] team0: Port device team_slave_1 added [ 229.774033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.780996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.789715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.858570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.865684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.874538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.918232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.926056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.934726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.966163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.973980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.982722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.049152] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.056804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.065737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.080327] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.094518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.103737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.179996] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.187715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.196575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.210878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.222114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.230896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.786150] Unknown ioctl 35094 20:28:51 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000700), 0x8) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffff8, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) r3 = getuid() sendmsg$netlink(r1, &(0x7f0000000100)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80040001}, 0xc, &(0x7f00000000c0)=[{&(0x7f0000000740)={0x1888, 0x35, 0x4, 0x70bd2a, 0x25dfdbfc, "", [@nested={0xf0, 0x7f, [@generic="1ff35ab8ff5974b86b29298ed916b6ff26fd8ede2fc30eb39cef355f1e6a5ed4ae5a39753781e6e21465a83062ef9bda0c096be4cc44457d3924ce174066ccc356835ee9f875f29d542aad7379dd117ecda739e119b2eadf5da5a83b161efbbf9486feca7e04c572b99fe96a6a0ea399cdf09057e397e45d60542620b4fb102ab33c5ac8b0851123528386aa5ae08e0210cfbb065191b0759b30", @typed={0x14, 0x58, @ipv6=@dev={0xfe, 0x80, [], 0xa}}, @typed={0x8, 0x75, @fd=r0}, @generic="99fb4c34021bd5e6005229cd7f6d053eabb79de6b11ac61e0cf8b12eb89f51cfec1603823f254ea81bfcdcf42159d1d5a2f9d956"]}, @generic="4639ddf7abe4d38641cd6b6088117540eb665d24faa85be550cd67b1fd7092f190bc1d9d5d05f1f534bf182762c6a0d7aad73cdf6e8a0da111eb4b1a3aedf48a96f4ce23e0c10b702276a2aea68fcce6d191aafcb1050eefec75f501", @nested={0x1e4, 0x6b, [@typed={0x8, 0x32, @fd=r0}, @generic="f7bd8d1059e296990192c821559ec6f3908d11c1858ce138d358a8373a590cbf1a4103e1b69b000512c906fccabc031c788b292c784ba763405593be62b0de74cc6cc9ee2daab7c272b015f00b641c8e3839633ae1b70f85183399c4bdc6d62c763a88649b3b6e62294f58746bf496bd326a56d8e2325df57cfb2a42addac68ac013f3e87e11cf09ceaed9b6a44dc8539f98f244", @generic="b7f87ec752ca64e507166cec1b69769766a9cee68ab7bb122987698f2d4fa8963214995a119fc744dccb2307926910bb55f44215147ea1be5970c95eaed2a47918361bff53f94227949ebd910d89dd806fb38359a447e2c7f139d9ebabb74811eaaf8a93624b4d7663b1546e3afe2d6eae2057509be98d9ceebbf54b6c3f1cf14a35f0c82840bffc9aa2eac787f8", @typed={0x8, 0x46, @ipv4=@multicast1}, @generic="e7aefbe17e3f37971d3c3188c672fce91325ed3d44b76b0306383fc15c4174a6ab07e094961f185850072a60dc23be372eb8e57d823fb71c042ecb696ffa67cadf47321fccc37e7679286605c1716ec51f8867448047ff81d59c8d68c99b90cffa390fc244a4feaa52c16e435890364b0bd7bed5da2787295c4b484534277b5885d51eab3061f502e9a68da1127bb1370e9b54e641eab2800b2b65e651d47d51c031bbdfa86cf8c4553acd4ada"]}, @generic="8008a3791b121071fe8c56886172956875e00f1e4eda140c6b1a87cd2d4e5ed493079c99df51608704f53cdd32804eb1742cf4622ec648b9173cc038742b9a63d579e02ddc95502bb51cca55f168c6ca89926929e866fbde90a57ffc8690c8d5b2f59de85674419e3a1305c3e8dbf4fbbd0d1aa26b6bc57b7aec27d3b91ace84ff8d9e7a9629e839adeece1df06a3480bdba9a1d50dae8ee575d3b8b83b1fd48817b48373295c97a40352c827d4c9a9b3d6b2fca84d6dabee3857b0235", @nested={0x127c, 0x2d, [@generic="defc7b91f4702dc3e643ed0ec14be6222174bc6fb0e0f3c14480d480ba696edd3c4ad37cd2891941f84a633c14f42ee6f2f0a665c866cfd101c4ad5745ae69a20220e97248900de8975b729ad9623c63715d9ece5eb1d2ec7875c71cc19fc4262cb05597dd8b233b9dcfad78ac7227cc3a18a95588e11a84e8495770db5c38b9fa1aa83d8a49357af3f964f895a325f7445ff3affad3536612d8dd6cbfa025736c7135607c748cfb078797e007a4ea878969753d4a2ff9", @generic="c2c3bc61650789168fae653ac31c7fe8af87f110796deb69c0db32bc79c52d5d6a88dbc08781522157a75ee5f67d5cc677692de6b771bdf3f47936adc02aa87482efd9e1f62247d843a9db1185de3987f24d4d09f6df17ba1f3ac9222912406883a52bc57ab28c916f233a902826e0104352f63392d4e3febb4241f2128185799163bde991bc4fbb8b3634c29fdf944569ab019870d7e65bb120be5368cbbd7183fac336ad84a9a6851a27e486f097a9d6bd1eaa4551c73f2c06ceec267722deb960f9b79d8db28b", @typed={0x8, 0x89, @ipv4=@remote}, @generic="03d46ff5fa", @generic="f40f0b746a93307b80a6d1891770b4638460b3f1782abaad4099bf93340f7b2894e6d9f8680b992665bbe9c4eebe5bed4ca98e0a7dd39d263ffd4229123bb4a44a5c7effb2a72d44c2ddd186a6bb4ee2ee16c466676c66077dd9b2207d10db9466b33bb80868fabd34a6cee974f3badacc14df486b54ce1ef600f2122ddb9e2358cfb1da86fbf8c4fd072554ba86ddc33090436b938223b63d10426c6bbc0b715e13a60dcd3768be57604a56dd7e5d414b094f6c21a16e0dbe84f1f1b5326690b1c83a229ab7504fd462eca590eb164e0fab804445aa58cff9", @typed={0x8, 0x4f, @pid=r2}, @typed={0x8, 0x14, @u32=0x9}, @generic="f0b58d761a149b11e8fcfe9dd39926ed46b88608f2e83467a9e4d7a7f6a1d91e74303aea5c2dd84c7d74913c51e65d95319d1f574b18f7425f856a90d8d43f0f1072a509424337a31a6a67b58c9740e83acc7247b6a89dae5413a3d79f71a3b68ccc5af92161bacc8383068ddfd279b3392e94090ce21bfe93425cf2f08426aae318186ede36a38fd79ba9d15b573485af584df1f71e0b0757a3eb0068e42dbde25710334b0a219a191e2c1b0476d895b7a152613a6838d57cd4f485a826b24cda81049da906b5cef9294e18c3b5e6022ecc023a10a018a315882c9196670af49cb6c8bafe57b79250ab09c05ce461688850c6234186dbb5bf21c4b9616b8057ddfdf1a269b39753e9d9b7e7e4ed4b0a9025772d55ae5a04bdea956f75b9f5d70d050beed4b05ab7616c1b852c9f475f389b14c1daf3d6af099b1ed68e18268a9cff8a46cf6ef7b1a2583d081e8a5f2c36b7bab8dfa6d4edf34e9afebb8f6bb0dd35d7c421abb7a823bfa7d3531f177540a43c0e5da6c16ebdfcaec03a1f6c39476d3e0f32a1c9f5f6fc4ef619553f106ed1d6745b2be0329a546e46f79b5576afc1940295417a8a07094a18452bc1ff4488125f163a21e501808a9222824f8bb535b22df5a01c738e853cee42ddcc80354f74be78751a9516657d1c36bab6d9155ca7a15d6870c97e9c832555946f2f48573ca57d2ee8fafee42d2c779af4a4d5f30dd2949f9981c28c582d78b9cccbadba7c4fe4b5bce7c00b7a26f4a2723cfb4557debd0777942758a1e5be4a1be27d9df1223de45cdafba717735525055d9533b7ba8c4c6000403028a75929b4e1892ce8b76491f4137ff780dc989ce450e2c32dd5cc7ab8bde9f1ec6d98e17cb268633ecaac5512608dfa679e752d3e8ca67a8e983c36f33ee24e39ffa798b59ed666c589282ae3287a618c26ca5965508213db19b892cffa9c010afbdd38838f4321094baa32efcf9dabe1ea8ae9e24dcb9e8234c0d007a569070d6a659b3588ba493ebe10119eb0b6eb782c726987b0984ebd53f51c05f231bf37d8746b3f6531634d9ebf6970c76c6a9dec0983515286598b88b09fc901192aff32a24f30ac452755473bcd751655b61101532a05a74db15825559a84b6100e243edcdba5a009fd80677fd6ab8d1d53e9384dc93eb8984557ef7af476ad8605687358b68d8dae5b56f84067011f2204e98a13d98191df7bce526afce4deec37de65c9e4a7757559f08384277f76a77e6162278db889b87451127a070d74cda880933ebd8c7628ba3c698c12e5fcda0125c718cd22529e60ac94f720db8581b869abb12a859b083dccbac08d80c24937ffc58a49e961c51ae52af661db128e457f340aa25e22f107ade0db823fc5a117c8488ad2d47cf6f859715fd90795ac04e19182b279f6826fc2197ed54e9f479f062e74c9e2ee27c665e3df39f377d1b783e317ca8295db99b8a1c3d184ca82a4bc22b4f2dae5e2f7554be85740039c91a554de20aa3bf6c170d19b702f9b1c8d2b5af892b4bbfdb19eded0ef9f2a2aa0793fccbcf8870fd5ead51e62ef7491b331df0e4d5a6281bb2eeb98dae8c3ab7a316143dfa52e4c5bcbb20827e4a5ea675dd3073c21a2bbcd38ae8bfbbba6ce49641fac436f3627a9978ef6d6e2091be41cd5b8431a21aadf75c8b5ec13252d03a87ef1ccafac7e86181125ec335b7d02940247967a685f35129835784a6ab436a598a607fb51c403e4928008c2680df5e3f461482f049d80a0e916cec12114db176fe03f70abe3bb82819b430282f6392baceae703fc095d887aab4dd0eba1519ae367f759251030111016cf089123b2a20dccf9184e345ecd7972cb77eed2900e21beea7b942f20b6655d8707f6ef14be18be66d04389b31565eda062605a53669fc638f8e61e4b4f5d4740b70c94c88c82c21e0f7fe19b5e9a74e864099f91e6d42e3efaa08ad60369b80df03e7abd7b858c4886f2e0a581204c8cdef4b40ea539aeaddd2ba03b34b7843689d8fab881b1e8ebfb077b7e9911836d84680f8358758c46d0c97d01d8b62fb60b352a178dbc58725e8f284dd8830e0acb20925c675ee7ef0bf0c14fb996bfb5eff2e91598cc255f90b3c616155f9a8e7c90108e8821b1eebf57bfd9e92cfcfbcb9c2339a22f3d03920e0c8f507aa277c9843a60e5dcd670820b39d51848072c0f1922a117252c50591e40f65b0872f1e196d7a2e6acb02b1c0a56e13ea9fbb19018059ad898f49266718d8891163f641db4fbd0a640ca375d52b24ccc933b3c40a9006082da68a8261fac842e2f963bb888c417aba44d45b4eb18993c226cf9b2e7ae5bb39ac60924dc98df22ebc0f9118dcf1f125aa536837cb451771c907c27fa81e0699ecc6368dadc3e1905a62460b47973f74d6ee1720bdd6554b77473e2151c406266c3e7a95184abec7090187ab7b05c78d09bfea1abebf300e1abf2afb587ef306f9b0991c6bdf9fd44927b5bbe3b4d3445109595b85d5da50c367c9798752c634164cc10693735a29e190f21f89fccb894fcedb0109425a17566d5d24687cf622c7351d8e1414b6e4dc15296c34fc839be2c28a21d212489db113459ef8cba9748f5df30ba8af6cb5577bdd2a4f41d0ab9d8643e492d0f0a2d5941e613ee267d9128ce3367af3bc778e00b27e1fb9b44e9d2c2ce3750be9445fe9fcddb3a6625779e6693e849e613aeede3e78577bc7d7184429d53fd4e458073c8ef00a18e37d0c1757a0d30c9b665bdf3dc824ee77f2fd6c44987252c9c60455d30f57c05f6ba6c7e6054a63b00c8a0d87d81a6021591a5bd8733288814a57e8156f4752ce1041922f081516c144d6d8ae664c32d29de1d78343101f2b1827b1c545676bcff1d300c9d1137f66f2979bae4a61bcda1ef8735968d6a0febd15524454c0f2d8810065b7cd85e6da8af8032f565a3ee2d4a1c7e429a31fbe22e03b1447fd9e7955e1ebddc6834378423698ec56a7d15db4836b437ef937423c7504259f5de964d48bd6a724ad97e89aca422c62174d3035402aada6d3dc784cfa5f0244a8213c071392be00e2eabc60636e035a47e2113d5a2ba70eaca88900f5f7dfced1f50557104ebb42bdc8f6584e4907cebd148cf02081ec82d59fd5cf2a1fd9ddde3d0c1e8d8fde4f60b545c329cfee5f40c27aa44ff206979eee25d6cc153bf2bdc599ddc9ac99a1f134b74d59e8f0e26138786863b9d9fa5d2c889a4c9958568442dccf642855211701af758a6dcd0ceca6e0a6dffa3177a768baee39c5ccf00e77e3464d630861b3957807be9cfdcf6a888fe230ea80767cc5e4e54a230e77d54d35ec953ad4400942f3f75aa5f6f7fcd0d2ca5f3b4753ac6d944ba9f01263a96e1564015461e6f2535133cd7723bf9c2962b49356d7b07707bf4f08277694df0d70076a5db8c1bb8ab1546213cb47413bbd1ed99dc480233b787d83b90d0c25e156908b5d274fbe095dd07cc3222f00a290a2ed64235e13ae7bcbec6cba36b114ed9f7d13b85786821763dfdc9de997828ba93aaa63434b59f995bd169d9205b319f48aa9309b26001914a50a9d837e75acb211e381c986e58cbe79d8e90b0b44b5748fcb6aacf6e892d4698a618d34fc45ca2ba8b0c783d0c7b3db5d7d14cd4c12876eb5ff7beb577544fbc19dd7602fd10d9225e63afa34efcfefd40c351228a8d1745ff2a58d4e0abbcde8894abab7eb27b4187df46f245b1ba91ffb5e63ccc2b5db191c5ac313602be7483a8420838d1dd75abd4887e100768611dbf4b264aa732a5b246da75192a742278dc0c3c1e211cf5e875bd169bda18f766bc8d5ca81aefab76447d39b8daf16600fa4ed73a5ea0bcedc2086f045d2e4a262800875771c798488d0f5fc49460e18cec183e15a2dca1aba8c340edf01c2d221461ac3999f3bf8bb563e07ca6d03b070e58416e0741021b7dd33af010f0c84c96f7883dcccf0dd263f927d3dcb0771a7961f8834e6067c5e304cdcb7bcf443583fba411ad349f9f8218cc993f183b9bccdd737e05289754d9e5a113e416a27b45bad09fdaaaa3bd7e77fa17239b8e0b66d7d8a911c9b5e4a4fd215d84755163f1d9d87774f40194994f61ea9d589761cd7f55473a2a00c90b3c38e0199f1a448490c13c9da80dfcc60ee0fe8cf1373d1368d4256db6daac1a1238c36dcda40af531e09ae774ca39e80aed5610857767e5899b884d0ea321b00b567e727af38c3a912f2e7b74e7da5ce83e824135a18620ea97b2a1a7341450fd8a53b516d74ad9ddef3e8b48b72ec7616e56331158e296271c7d2733cf078de91a6754e1600cca6d6dab76bd1477165e6918f8dd22ea3da021926ba21242b49ee0e392a27b1b858bb0d27a1f9ced3d4c254409799923cefc235ea558dbd4d337b766f4118215bc270f12c6b0bba00739e7325e34bf7ab32c159bc1f8e3c055edcfc6fec1291ebb1b2330f10e7f5fb413864ea41c1b6937419d35192f7f0e0cd65bdc28532f68ada2417ebd268af888c1b38c2fd5b9f8ba868dd116c00671ab6a5cdcfd8931fb8f35f2613cb3b60405eef2e47f4c5639b5a0af921529fca980db509e11a1842d4e2256c6e6ff9f69cee141593ce7fe9bcf43ca000cf11fbb63dbf846eaa25260d147343ee446597aefc517b5c8d88eb45715fb105b80302decddfc496f2b78146ff2cf376dd3a91485c7a1f558bae25b5aa2a8cc4b33abd7808562c74642044aebc4f8935904eba05214637544732f6733c3a052ae1cca45b07d391660379cad847a35bc5264e39037b3b35d363018906dfd951754c9cb3874422af722268155713b6ae16bcfcb47b97dc1ac7676dba280b49e719059d3626482df021ee8529f65db524a69b9ce0226d9709bf463effb46212046a6557b63dd29d497a2d151feb28a26677cba7d85e8a68180778b9598d367de032bf1985b01264b7659d1af47128e18248617bd95f9e1c6eef7a80252ada46990f1e7c9aaa506c15bf9562b822b907f67a819ede6c944da843722e065c8a56ca2f5bff3738c288984826ce284e537b0e38525ba1837d9340dcee6925d9e0a7b1d4511f45a20db4513704b471ded89d02340320e07bfbf08a3fce7c8243482779a3a8e193b9edc68188b1cbe084422022c9b654b91a61fd36c28b91933d5a1f85df0216c7079521b083f973ce3fddba90cd46941e297dd5a22d54511bef692cdd5837e1280e59a60534ff191612d308619912c4610af8ac6e87cb70c209b8839f8a3448ea239de4065ac7779ac225634e7f761f5829dc45c32cc614b042bc726e8605f7ad372b86c8042a1a950b3f698d011aa514d6e8875f093753be688b0c331530625ca6c55beee422611b0f4ee2227b77bdf516b5892f031b34ee609b9619628af8b99502620d70e691e6f9bba07a955abc4f8617f0c08d0d8a6982594cac60c82ce3bf4887846ae5314e180f4d1621de47ac23b623581fa6ee71760b78adc145fee72e3b805f2464e489a6c68c15ce094090801b59130f01ad0161e40335dadcb92376fa3684298a0cd8826a4d865309936f1371b4873c222f39685a6a7f43f7f41c267f9a4a164da8ffc82ef2527d96e1f6494480fa5c77e59c524ce8334365c71f68ee8a027201865919bd1458b5c86d5c555ed3b7696c407e6a9b86d88b0c39a69c4c8bc7f594db7bc3f95a991b72ba634503364e3f61d43290552682929e40db6cf4e8b93d9e614a0c2dafb2ceb22084ba4ddf0b352322157d11535c87c32dfbd7a40f035c183b101713020dd50a6357440d1"]}, @nested={0x208, 0x2f, [@generic="ee06c51eadf566da8020b8263db950ddca18c71cba766feeb0a6c185e985c349e68f1fc9fdbe2ed726f112a7e01f32f60246b8b6bd3d3d1526b41040d80ab61bd40796308a3a149dd29eb54ece23b98267e4ca11a4b037292bfe6b93a1c21d7624f457cd7c2eb8bf0a3fe02056c9e7274e8701816f9da1892dfec47ef98960b6f2aabd40fd619bc286879ee827fa1e9a81ee18166255c8e0394c3a", @generic="35adc8f64f1871f57b0ed3a805c152c542f2f2a531471fea92c46a0bae4f0d6b2c10c9ac8cceb187b3d4877e715a", @typed={0x8, 0x36, @uid=r3}, @typed={0x14, 0x31, @ipv6=@local}, @typed={0x4, 0x9}, @typed={0xcc, 0x23, @binary="9718813dcb79a72dad51e9390cf4b4e86f49d0ddec3b754e949d89dc1567a869e96e0c570294851cdaa8b895ff619ab0a7103c3e2837fa785beeefe2260dfbcc097647e2829b96ded6944ba634954fcb47816062dfcd69153d920bed436bc34a1895303b51a3d85289ea5f8b3e0c7e606404df02f1e730b902fe2927a6219f97aa33de4715c06ab98662e4efd1c76b2d40556af4c0fbab73d22e52b6929da5de1b84a7e92db85dbc7fa5ed69aec272df0af95fcfe3ba2e6a60e4b89d01692eab694705c233b40d2b"}, @generic="6c54678e9d7534449b2f2d40d4de564f322e4ca340ddc0a156c76684a5e1be5720b176a2816f862f24463f1a30655bd96131b288fd1b8eadf0c5dc79453f56cc094ecac7737129d0ace3ffc9db9190"]}, @generic, @typed={0x4, 0x96}]}, 0x1888}], 0x1, 0x0, 0x0, 0x4040000}, 0x81) 20:28:51 executing program 1: mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000000, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000040)) 20:28:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:28:51 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x11}, 0x101, 0x3, 0x1, 0x0, 0x0, 0x8000}, &(0x7f00000000c0)=0x20) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000340)=[{0x18, 0x29, 0x4, 's%'}], 0x18}, 0x0) [ 230.902803] mmap: syz-executor1 (7575) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:28:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) timer_create(0x1, &(0x7f0000000100)={0x0, 0x23, 0x3, @thr={&(0x7f0000000040)="587c316b02625ae77b207ca132ba73e58ad68fa2b0afecc2e09d2d4db8d707405cc9ab0c993ddb5d5132fee3d63369e5cb68a948461d0938617532fcbef661d87c361ca4c15b", &(0x7f00000000c0)="200973aff2477cae1d4e99227f33a633f7abfdc85aa707ac8b94510460c1668b3cf6bb82c9e928196f21a98572c7b6852d"}}, &(0x7f0000000140)=0x0) timer_gettime(r1, &(0x7f0000000280)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0xa, @pix_mp={0x0, 0x0, 0x31324d59}}) 20:28:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, 0x0, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:28:52 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b659a620700fc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d7030df7f1969136edfd73294c0356675ffff00000000000000004ce56aa166b5040d"], 0x83}}, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") shutdown(0xffffffffffffffff, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x25f) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "7d9de7e7b4b95a6ec9e28b427bf1908e299fffab8c6ee01de63d0f3d19c1ee5fe745f607eb480e21f5c7917ec940e037525b5a95a7b1ad0a5b793ebefe2300"}, 0xd8) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 20:28:52 executing program 3: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000000)) [ 231.257220] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure [ 231.698929] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.705429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.712451] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.718929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.726951] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.733591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.746583] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.753086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.759980] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.766542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.775398] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 232.812601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.818766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.846518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.087284] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.110580] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.354793] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.361133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.368906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.387781] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.394576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.402766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.649206] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.677968] 8021q: adding VLAN 0 to HW filter on device team0 20:28:59 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x140) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000080)={0xfceb, 0x8000}) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000400)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09220080fff5dd000000100001000804000000ff0000041e05a5", 0x58}], 0x1) 20:28:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, 0x0, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:28:59 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000100)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) sendto$unix(r0, &(0x7f0000000280), 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendto$inet(r0, &(0x7f0000001280)="cf", 0x1, 0x4c000, &(0x7f0000002c40)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000003c0)={0x7ff, 0x5, 0xa, 0x2, 0x5, 0x612, 0x3, 0x8001, 0x0}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000440)={r1, 0xb5c}, &(0x7f0000000480)=0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1) sendto$inet(r0, &(0x7f0000001300)="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", 0x5c4, 0xc000, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) r2 = dup(r0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000380)={0x30, 0x5, 0x0, {0x0, 0x6, 0x2, 0xfff}}, 0x30) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)={0x9a, 0xe89, "0e6ae9725d677a1f3f1263e6a80cdc274d2207cade96bbcac1c9aaf4447fe02f6cfbfb8b2e251966f90e0ea392df4601c7418b52fab58f16330caa0b5f48cc8736af49e1ee3e15fb68e68bd883a722cfae290227cf4406fa9f90d69ee642f72d0930d259ff5f4e409f595131867b2570b7e6e277d5e00a486cbb1a7573365d15d183e20264d32bd76ffea201303f3f0873cb"}, &(0x7f0000000340), 0x0) sendmmsg$unix(r0, &(0x7f0000005dc0)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000300)="0b770ce2", 0x4}], 0x1, &(0x7f0000000e80)}], 0x1, 0x0) 20:28:59 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80100, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000001580)={0x5, &(0x7f0000000140)=""/138, &(0x7f0000001500)=[{0x825, 0x72, 0x80000000, &(0x7f0000000200)=""/114}, {0x7f0, 0xc5, 0x3f, &(0x7f0000000280)=""/197}, {0x9562, 0x1000, 0x8, &(0x7f0000000380)=""/4096}, {0x9, 0x43, 0x1800000000, &(0x7f0000001380)=""/67}, {0x16bc, 0xd5, 0x829, &(0x7f0000001400)=""/213}]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 20:28:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) lookup_dcookie(0x9, &(0x7f0000000180)=""/4096, 0xffffffffffffff6e) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x68) prctl$PR_SET_TSC(0x1a, 0x1) 20:28:59 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) mincore(&(0x7f00008ea000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/152) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000000c0)={0x7, r0, 0x1}) 20:28:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, 0x0, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) [ 238.379214] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 20:28:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100000000, 0x101000) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) 20:28:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r2, 0xc76a, 0x77, "0f7a5827b3440ee6dc3206ad4fdceb14068446b1217e60b6ee07a608086966a656de99c27a20688b9f4023c2a5d1de85fbd49031d1e7e550a54d63c67e9d9e39b4e544f0a049602b27599b58f9981369810fbc4cef2e34aaed0aac8dec5f3f6a9753ee577cf79f14df8ed1d2bb3fd5906058c0d027db93"}, 0x7f) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:28:59 executing program 3: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffe3d, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f0000000000)="14", 0x1, 0x40001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013b81}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f0000000040)=""/244, 0x1000}) 20:28:59 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r0, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:28:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000440)={r2, 0x2, &(0x7f0000000340)=[0x3, 0x167d80ce], &(0x7f0000000380)=[0x3800000, 0x5e3], 0x40, 0x1, 0xffff, &(0x7f00000003c0)=[0xdaf], &(0x7f0000000400)=[0xfffffffffffffffb, 0x2, 0x7fffffff, 0x3, 0x8001, 0x60000000000000]}) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000100)={0xb, @capture={0x1000, 0x1, {0x1e49, 0x8}, 0x80000000, 0xd}}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x3f, 0x8, 0x100000001, 0x81, 0x1}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)={r4, 0x32, "57b8be9e1e097b1447fd41e0e85e5937ca34fbc5de676aebf1228d543e70bbdc762962daa35b178a4ad1ac05ec2d1d7e9e70"}, &(0x7f00000002c0)=0x3a) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) 20:28:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:28:59 executing program 1: r0 = syz_open_dev$media(&(0x7f00000009c0)='/dev/media#\x00', 0x5, 0x10000) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1d) prctl$PR_SET_SECUREBITS(0x1c, 0x5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) userfaultfd(0x80000) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendmsg$rds(r1, &(0x7f00000006c0)={&(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/205, 0xcd}, {&(0x7f00000001c0)=""/160, 0xa0}, {&(0x7f0000000280)=""/143, 0x8f}, {&(0x7f0000000340)=""/100, 0x64}, {&(0x7f00000003c0)=""/111, 0x6f}, {&(0x7f0000000440)=""/183, 0xb7}, {&(0x7f0000000500)=""/219, 0xdb}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x9, 0x0, 0x0, 0x24008080}, 0x4) lremovexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000700)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000980)) 20:29:00 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x102) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @rand_addr=0xf78d}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e20, @local}, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4c, 0x1, 0x8}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 20:29:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:00 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) memfd_create(&(0x7f0000000940)='I\x00=', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002380)='/dev/ptmx\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000023c0), 0x8, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002400)='/dev/loop-control\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) eventfd(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000002540)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002580)='/dev/hwrng\x00', 0x0, 0x0) eventfd2(0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000004640)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/ipc\x00') r2 = memfd_create(&(0x7f0000000740)='I\x00=l\xff\x81\xe0\x8c\xab\x1c\xe9\xa2\xc5xk\xa2Y~\x03\xe6\x1c8n5h\xf0\xd1\xd8\x1a\x8d\xd3\x8d\x8cY\f\xc2:e\'\ay\xc6\x99e\a\xe7\x99&\x95\x84\xf2/\xfe\xecq\xe0\xee\xa9,0|QJC\xf0gs\xcf\x11\x00&uV\x18\xe8sQ\xeb\xf5\xe1\x10\xfci\xcf!\x9c\x14\x15\x13\xa9A/\xb4?\xc13\xb6H\x03n\x82\xfa\xb7\xfd0/\xd1\xc6\x0f\xe2\xdf\xb5\xa8', 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x200100, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000280)={0x20000, 0x0, [0x2, 0xffffffff, 0x5, 0xf5c, 0x6, 0xe6, 0xdff, 0x4]}) recvmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/221, 0xdd}, {&(0x7f0000000480)=""/16, 0x10}, {&(0x7f00000004c0)=""/202, 0xca}], 0x3, &(0x7f0000000600)=""/177, 0xb1}, 0x2101) bind$vsock_dgram(r4, &(0x7f0000000700)={0x28, 0x0, 0xffffffff, @host}, 0x10) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30}, 0x25) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 20:29:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="8a5c2d0240316285717070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000df5000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl(r1, 0xc0984124, &(0x7f0000000040)) 20:29:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r2, 0xc76a, 0x77, "0f7a5827b3440ee6dc3206ad4fdceb14068446b1217e60b6ee07a608086966a656de99c27a20688b9f4023c2a5d1de85fbd49031d1e7e550a54d63c67e9d9e39b4e544f0a049602b27599b58f9981369810fbc4cef2e34aaed0aac8dec5f3f6a9753ee577cf79f14df8ed1d2bb3fd5906058c0d027db93"}, 0x7f) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:01 executing program 5: syz_emit_ethernet(0x92, &(0x7f00000000c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "dbd495", 0x5c, 0x0, 0x0, @ipv4={[], [], @dev}, @empty, {[@hopopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @padn, @ra]}], @gre}}}}}, &(0x7f0000000080)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = request_key(&(0x7f0000000200)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='!}\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) sched_rr_get_interval(r0, &(0x7f0000000040)) 20:29:01 executing program 1: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4002, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x200000000000001, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000004000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1}) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) 20:29:01 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@local, 0xa, r1}) write$P9_RATTACH(r0, &(0x7f0000000240)={0x14, 0x69, 0x2, {0x40, 0x1}}, 0x14) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xd12fbaa) inotify_init1(0x800) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x8010, r4, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000280)={0x1, 0x0, {0xffff, 0x80, 0x4, 0x5}}) readlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/251, 0xfb) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000200)={0x52, 0x1, 0x100000001, {0x3, 0x2}, {0x2, 0x40}, @cond=[{0x7, 0x8, 0x7fff, 0x46, 0x100, 0x8001}, {0x4, 0x1000, 0xffff, 0xffe00000000000, 0x10000, 0x2}]}) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 20:29:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0xfffffffffffffffe, 0x1c, 0x7, 0x7ff, "2408f1b81c73a371944c36b008c14dc7505d8954bb0bada50aa4adbf6cad04f0"}) connect$can_bcm(r1, &(0x7f0000000140), 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000100)={0x3, r1}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000300)={@ipv4, 0x0}, &(0x7f0000000340)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00', r2}) 20:29:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r0, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5326, 0x208000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000400)={0x4, 0x70, 0x7de2, 0x3, 0xffffffffffff2528, 0x101, 0x0, 0x4, 0x20, 0x2, 0xffff, 0x1, 0x6, 0xfffffffffffff270, 0xa0, 0x1000, 0xfffffffffffffffa, 0xba5, 0x1, 0x8, 0x1, 0x2, 0x100000001, 0xfff, 0xcd, 0x0, 0x800, 0x5, 0x1f, 0x80, 0x6e8e, 0x7ff, 0x80, 0x7f, 0x7fff, 0x9, 0x3, 0xc0a, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000200), 0x5}, 0x402, 0x3ff, 0x1000, 0x0, 0x7, 0x1ff, 0x100}) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f01906151", 0xffffff82) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c65300a7b1b4cb51f8491df54200396a1dbb3fc6720470ff2330022d746e6cb14c28d1289cb098edcfa500f880aeb3806043f7bfafc7e60aba600040000eef17bb1712188ec030795ca6f3ab6506b994605de95671755f00a1d78aeae5319050000001c5b5d9dfcea4303114abd9a6db7c3ae806b6b8be9dc5fd41ae41047b6109cd0cd4df60b0de4cc5f9beaf117ce5ab6c5335e2f11eb9ec394f186cbd87906b65da8961a18476b"], 0x41) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f00000006c0)=""/216, 0x4000, 0x800, 0xe5}, 0x18) socket$vsock_dgram(0x28, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)=""/35, 0x23) recvmmsg(r2, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}, {&(0x7f0000000600)=""/138, 0x8a}], 0x2}}], 0x2, 0x0, 0x0) signalfd4(r0, &(0x7f0000000280)={0x51}, 0x8, 0xa341c952208d982b) ioctl$KDDELIO(r1, 0x4b35, 0xffffffffffffffd7) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x100000000, 0x2, 0x7}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={r4, 0x3ff, 0xd76, 0x8, 0xffffffffffffff7f, 0x3}, 0x14) 20:29:01 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0x8001}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x17) tkill(r0, 0x14) 20:29:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0x0, 0x0) 20:29:01 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r3 = dup2(r1, r1) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) r5 = getpgrp(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000740)={0x4, 0x2, 0x3, 0x0, 'syz1\x00', 0x8}) socket$can_raw(0x1d, 0x3, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x4000000, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['Leth1\x81-)\x00'], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0x0, 0x2}, 0xb) init_module(&(0x7f0000000300)='syz0\x00', 0x5, &(0x7f0000000480)='n{nodevuser+eth1\x00') ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f00000002c0)={0x80000000000000, 0x6, 0x4, 0x3, 0x1, 0x9}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0xa, &(0x7f0000000400), &(0x7f0000000500)=0x4) sendto$inet6(r6, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r8 = open(&(0x7f0000000840)='./bus\x00', 0x0, 0x41) preadv(r6, &(0x7f0000000180)=[{&(0x7f0000000600)=""/248, 0xf8}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f00000001c0)={0x10000000}) lseek(r7, 0x0, 0x2007) sendmsg$inet_sctp(r7, &(0x7f00000004c0)={&(0x7f0000000540)=@in6={0xa, 0x4e23, 0xfffffffffffffff8, @loopback, 0x7}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000580)="9787fd687c97f43494eb31c9ddcf78998c1a2e1d08aa011a4d9b1712c1d9e28f4eb21a210240c98d15721502b21041851f7a5daa1f7855faed575dc57a26da99cd587ba0371f1070f5e697e867c95c77257eee7b06bf5e028fc3cc3c41e88f0f85b3c6a6040a0d565f8a8607b793eea25f", 0x71}], 0x1, 0x0, 0x0, 0x80}, 0x13) gettid() 20:29:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xe) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x15, 0x207, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) 20:29:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 240.718522] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 20:29:02 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000001c0)=r1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x80000000, 0x8200, 0xffffffff, 0x40, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2, 0x4}, &(0x7f0000000180)=0x8) bpf$PROG_LOAD(0x15, 0x0, 0x2535a3250292a911) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x280, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) 20:29:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r2, 0xc76a, 0x77, "0f7a5827b3440ee6dc3206ad4fdceb14068446b1217e60b6ee07a608086966a656de99c27a20688b9f4023c2a5d1de85fbd49031d1e7e550a54d63c67e9d9e39b4e544f0a049602b27599b58f9981369810fbc4cef2e34aaed0aac8dec5f3f6a9753ee577cf79f14df8ed1d2bb3fd5906058c0d027db93"}, 0x7f) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:29:02 executing program 3: io_setup(0x2, &(0x7f0000000000)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000200)={{0x2, 0x1, 0x100000000, 0x8, 'syz0\x00', 0xfffffffffffffffa}, 0x0, 0x5, 0x0, r1, 0x1, 0x100000000, 'syz1\x00', &(0x7f00000001c0)=[':\x00'], 0x2, [], [0x9, 0x1, 0x8, 0x9]}) io_setup(0xfffffffeffc00000, &(0x7f00000000c0)) io_setup(0x7c, &(0x7f0000000040)) io_setup(0x7e, &(0x7f0000000100)) io_setup(0x3, &(0x7f0000000180)) 20:29:02 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xa411, 0x80) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200, 0x0) fanotify_mark(r0, 0x8, 0x8000022, r1, &(0x7f0000000080)='./file0\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000240)={0x0, 0x0, 0xcb, 0x200000000, r2}) socketpair$unix(0x1, 0x802, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r4, &(0x7f00000bd000), 0x80, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x9, 0x70c, 0x9}, &(0x7f0000000140)=0x10) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000480)={r4, r1}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={r5, @in={{0x2, 0x4e24, @remote}}, 0x0, 0x1}, &(0x7f0000000180)=0x90) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000300)=0x121f, 0x4) readv(r3, &(0x7f0000000000), 0x1) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e24, @multicast1}, 0x10) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280)={r6, 0x7}, &(0x7f0000000440)=0x8) 20:29:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x3) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000100)=0x1e) r2 = gettid() r3 = socket$inet(0x2, 0x6, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e24, @broadcast}, 0x10) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0xffffffffffffffe2) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r0, r3) tkill(r2, 0x14) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000001c0)='keyringppp1!-(\x00', &(0x7f0000000200)='HL\x00', &(0x7f0000000240)='HL\x00', &(0x7f0000000280)='nodev\x00', &(0x7f00000002c0)='\x00'], &(0x7f00000003c0)=[&(0x7f0000000340)='/$%\x00', &(0x7f0000000380)='HL\x00']) 20:29:02 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0x6, 0x10}, 0xc) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x400400, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000200)={0x5, 0x4, 0xd, 0xff}, 0x10) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000000c0)="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", 0xfa) 20:29:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:29:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:29:02 executing program 1: r0 = socket$inet(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x325, &(0x7f0000000080), 0x1}, 0x0) 20:29:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x1d8, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd9a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5aa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1400000000000}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x652}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffff0001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2d}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x17}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xbfed}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf36}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x8}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x21, @empty, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x73}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x4000010}, 0xc084) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000009c0), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001600)=[{{&(0x7f0000000140)=@sco, 0x80, &(0x7f00000006c0)}}, {{&(0x7f0000000740)=@rc, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000a00), 0x2e5}}], 0x2, 0x0) 20:29:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x2, 0x0, 0x3}, 0x2c) 20:29:02 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 20:29:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r2, 0xc76a, 0x77, "0f7a5827b3440ee6dc3206ad4fdceb14068446b1217e60b6ee07a608086966a656de99c27a20688b9f4023c2a5d1de85fbd49031d1e7e550a54d63c67e9d9e39b4e544f0a049602b27599b58f9981369810fbc4cef2e34aaed0aac8dec5f3f6a9753ee577cf79f14df8ed1d2bb3fd5906058c0d027db93"}, 0x7f) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, 0x0, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:03 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="f3ffffffffff6eff"], 0x8) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000040)) 20:29:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x8000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000280), 0x800) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x800) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380)={0x8, 0x8, 0x8, 0x3, 0x3, 0x800, 0x7, 0x5d27, 0x0}, &(0x7f00000003c0)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={r2, @in6={{0xa, 0x4e22, 0x7, @loopback, 0x9}}, 0x7, 0x40}, 0x90) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x7f) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000300)=ANY=[@ANYBLOB="0300000000000000010000c00100010004000000060000008e000000cc000000ffffffff000000000000000000000000070000400500000000000000ffffff7f06000000fcffffff020000000000000000000000000000000f00000081000000030000005a000000ff030000030000002a000000000000000000000000000000"]) setxattr$trusted_overlay_nlink(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000600)={'L+', 0x8}, 0x20, 0x2) sendmmsg(r3, &(0x7f00000002c0), 0x4cc, 0x20007ffc) time(&(0x7f0000000200)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x0, 0x3, 0x1, 0x100000001}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000240)='./bus\x00', 0x0, 0xfffffffffffffffe}, 0x21) modify_ldt$read_default(0x2, &(0x7f00000004c0)=""/226, 0xe2) 20:29:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xec4}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000f00)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000001280)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x4200000}, 0xc, &(0x7f0000001240)={&(0x7f00000010c0)=ANY=[@ANYBLOB="51010000", @ANYRES16=r2, @ANYBLOB="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"], 0x168}, 0x1, 0x0, 0x0, 0x4}, 0x24000010) openat$audio(0xffffffffffffff9c, &(0x7f0000001300)='/dev/audio\x00', 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000001000)=[0x6, 0x2]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000f40)={0x8, 0x9, 0x2, 'queue0\x00', 0x8000}) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000012c0)) 20:29:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000701000000000000000000000000000800010098c80000"], 0x1c}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={&(0x7f0000000040), 0xc, &(0x7f0000001740)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000003072100400000100000000000000000"], 0x14}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 20:29:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, 0x0, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:03 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000100)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x400000b0]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)) [ 242.289270] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor3'. 20:29:03 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x80002) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@ipv4, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000480)={@broadcast, @local, r1}, 0xc) r2 = socket$inet6(0xa, 0x803, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") fsetxattr$security_ima(r2, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000240)=@v2={0x7, 0x1, 0x1, 0x7fff, 0xb5, "b1838379339c6cbf1bcd49ccee5bdf1894b9b05adcf8b835fabdcdb18d2062bb17767a5b5fca689bb4ebafb61acc7e33a52fd59739a14a692dcd940f085b3ca45798d5bbc4d866f17a2288839692a1177837a327749b19fce76e4735d591741da70589242226a1d651b3dabc64931a4d35ae80184f61efa1978be64a6e7a6522a2dc92e6b7a2b945159c467dfc983a14409c7dcc1081a29b9ce29ab80ecec00137b72ae85d203aeef27af2088a355b24d7249d8099"}, 0xbf, 0x1) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="24000000020707041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 242.410154] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor3'. 20:29:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, 0x0, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:03 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x1ca00, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000600)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000300)) epoll_create1(0x80000) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB="00be7330593c1b199d782281dc47c9e81ccf05df5d36be3975a61d33272dbb502bdbe3"], 0x1) sendmsg$nl_xfrm(r3, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=@delsa={0x27c, 0x11, 0x5, 0x70bd29, 0x25dfdbfb, {@in6=@loopback, 0x4d6, 0xa, 0xff}, [@tfcpad={0x8, 0x16, 0x9}, @proto={0x8, 0x19, 0x3e}, @mark={0xc, 0x15, {0x35075d, 0x101}}, @algo_aead={0xb4, 0x12, {{'rfc7539esp(xts-aes-aesni,crc32-pclmul)\x00'}, 0x328, 0x0, "8002b0dcbb92059d7f2b5c53213c7436a246f27b7f3bbf9763022748809a44716abbc4867e222ee6b26e7243517138eb8032c96bb36be1203bbcb46fe4b976781280dd49dab2ec05786936da49419610f3ae7f02e24d683315835bb6124ab257b574bae64f"}}, @tfcpad={0x8, 0x16, 0xffffffffffffffff}, @sec_ctx={0x88, 0x8, {0x82, 0x8, 0x1, 0xff, 0x7a, "78e99890fa667df598f173e92541da78f17be9622eecf6f5842a5ff4e647619d327744ef13860c5bb0f02950de3eb353a9097add393df9dcd4c2e0040fbe4ce8408b9405630ce690b2d17039d56208648ff7e90cda748c8eed104f1401fe10f35770d374de859621da24d4d0a1efde68c7e7ac0f7620e2410a39"}}, @srcaddr={0x14, 0xd, @in6}, @etimer_thresh={0x8, 0xc, 0x800}, @policy_type={0xc}, @algo_crypt={0xcc, 0x2, {{'lrw-serpent-avx2\x00'}, 0x418, "808b192eec7e6c368ae3fa6f2e7086964c34be29be049aa71e9c85fad0409346d4af2711be3618003d4ba1cf10e7e5ba4b0da1a9aa20013976e02fa75916ba8b50667cd907e424cf7445c47dc523baddd63b000c46792876b24bb6d4e68147d05dc8ebec1a5564423e02704a7ec294b4adc419c0cdeb863a75d28650aa9c409d6d0740"}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x1}, 0x20000004) listen(r1, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000680)={0x0, 0x1, 0x1f, &(0x7f0000000640)=0xfffffffffffffffb}) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x9, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x11}, 0x80000000}}, 0x9, 0x100000}, &(0x7f0000000200)=0x90) [ 242.498371] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 242.509618] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 20:29:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x0, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) [ 242.548352] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 20:29:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r2, 0xc76a, 0x77, "0f7a5827b3440ee6dc3206ad4fdceb14068446b1217e60b6ee07a608086966a656de99c27a20688b9f4023c2a5d1de85fbd49031d1e7e550a54d63c67e9d9e39b4e544f0a049602b27599b58f9981369810fbc4cef2e34aaed0aac8dec5f3f6a9753ee577cf79f14df8ed1d2bb3fd5906058c0d027db93"}, 0x7f) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 20:29:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040)=0xb0, 0x4) sendfile(r0, r0, 0x0, 0x3) 20:29:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) r2 = mmap$binder(&(0x7f000005f000/0x1000)=nil, 0x1000, 0x200000a, 0x5010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={r2}) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0x10, 0x0, 0x74}) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000002000/0x400000)=nil, 0x400000}) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000180)) 20:29:03 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8e100, 0x0) fchmod(r0, 0x88) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) read(r1, 0x0, 0x0) 20:29:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x0, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1d, &(0x7f0000000040)='#eth1em1bdevselinuxvboxnet0+\x00'}, 0x30) waitid(0x0, r1, &(0x7f00000000c0), 0x1000005, &(0x7f0000000140)) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r3 = request_key(&(0x7f0000000480)='encrypted\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='/dev/dsp\x00', 0xfffffffffffffffa) keyctl$link(0x8, r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000580)=0x1, 0x4) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x8, 0x1, 0x84, 0x8}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=r6, @ANYBLOB="050005000000020005000100000c"], 0x12) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) accept4$vsock_stream(r5, &(0x7f00000003c0)={0x28, 0x0, 0xffffffff}, 0x10, 0x80800) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0xa01, 0x1) 20:29:04 executing program 1: chdir(&(0x7f0000000000)='./file0/../file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:04 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) chdir(&(0x7f0000000040)='./file0\x00') 20:29:04 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101800, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x0, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xffff}}, ["", "", "", "", "", ""]}, 0x24}}, 0x8000) r2 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7fffffdf, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f00000003c0)={0x9}) 20:29:04 executing program 1: timerfd_create(0x8, 0x800) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000ab2fd8ca1a2100000000000000000000", @ANYRES32=0x0, @ANYBLOB="2050752d8fae19643c00000000000056"], 0x28}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000100)={@loopback, @dev, 0x0}, &(0x7f0000000140)=0xc) r2 = gettid() getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000001840)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001800)={&(0x7f00000018c0)=ANY=[@ANYBLOB="f41300001200000b2cbd7000fbdbdf2507000000", @ANYRES32=r1, @ANYBLOB="2000e8ff2010020024001a0004001e0004000a0004000a0004000700040023d504001e0004001f0004001f00040112000c0001006970366772650000f400020004001200080010004e2200000800050006000000080011004e24000008001700000000000800080009000000080011004e230000080010004e240000140007000000000000000000000000000000000008000400fcffffff080018000700000014000700fe8000000000000000000000000000aa6a1b4f62c6b001b620e0343f14000600fe80000000000000000000000000001614000700ff02000000000000000000000000000108001300010000000800180005000000080011004e220000080013000000000008000f0009000000080011004e21000014000700fe8000000000000003000000000000bb0800170000000000d76ca69698f6452c1aee51e17511f11eeb1238f0b6ec6f9f5907f60d9ddde9f7655a44119a0f5fe4be3de52c0ae4ba2bd9199dda7c127c109013a5ef90db69cfb61f7db0e3e42ca26bb6823a0a2d189d19336af0b11e5a0d23bddc337189e23cd92d94c352f1a38ac93bfc41c45701493495658419152c23c42ef00000008aa0a52a6557d4e6571576a3996ed5f0cd5afe0a1783ac3ad41dee1f8afd39bba24d9823f4589bbc73fdb4d58f7359d6c6a7f19a46", @ANYRES32=r0, @ANYBLOB="9c122b0008007e00", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="08001900d9000000e400240014008600fe80000000000000000000000000000b08003c00636a00000c009600000000000000000008007700", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="4b016732f9f48ca81c3d9330c069b5da5f359f4db78a99d758d5ff822ea6eb9ca215240152d783aee58b1a2767877f6de70b6350caa14f565c719c71c13bb1b1831167972e7d9a93d7070ab9099048aa19868e773d2a687384dcdfacdf8c6acb3417e1b2fb62cd005134c01b6c33a1e71fd6eb0286b1ea7e16479ed611bf98e5d8f4f8ff01064649001f4f11d004b49d974756309b07c4b4bb416d19e5eaec9250733fbbfed0020f48536e6dfe9a6dfe85541c2b102a8f38ea00000000000008002100b8000000"], 0x13f4}}, 0x8000) 20:29:04 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) [ 243.552678] FAULT_INJECTION: forcing a failure. [ 243.552678] name failslab, interval 1, probability 0, space 0, times 1 [ 243.564361] CPU: 0 PID: 8245 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #2 [ 243.571508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.580894] Call Trace: [ 243.583540] dump_stack+0x1c9/0x220 [ 243.587224] ? __should_failslab+0x278/0x2a0 [ 243.591683] should_fail+0xb5c/0xb70 [ 243.595432] __should_failslab+0x278/0x2a0 [ 243.599675] should_failslab+0x29/0x70 [ 243.603606] kmem_cache_alloc_node+0x123/0xd10 [ 243.608238] ? __alloc_skb+0x21e/0xa40 [ 243.612181] __alloc_skb+0x21e/0xa40 [ 243.615934] netlink_sendmsg+0xba0/0x1310 [ 243.620150] ___sys_sendmsg+0xdbc/0x11d0 [ 243.624232] ? netlink_getsockopt+0x15f0/0x15f0 [ 243.628911] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 243.634316] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 243.639703] ? __fget_light+0x714/0x780 [ 243.643706] __se_sys_sendmsg+0x305/0x460 [ 243.647899] __x64_sys_sendmsg+0x4a/0x70 [ 243.651975] do_syscall_64+0xcd/0x110 [ 243.655806] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 243.661015] RIP: 0033:0x457669 [ 243.664208] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.683113] RSP: 002b:00007f465e128c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 243.690828] RAX: ffffffffffffffda RBX: 00007f465e128c90 RCX: 0000000000457669 [ 243.698117] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 243.705395] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 243.712665] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f465e1296d4 [ 243.719937] R13: 00000000004ca730 R14: 00000000004d70d0 R15: 0000000000000004 20:29:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r2, 0xc76a, 0x77, "0f7a5827b3440ee6dc3206ad4fdceb14068446b1217e60b6ee07a608086966a656de99c27a20688b9f4023c2a5d1de85fbd49031d1e7e550a54d63c67e9d9e39b4e544f0a049602b27599b58f9981369810fbc4cef2e34aaed0aac8dec5f3f6a9753ee577cf79f14df8ed1d2bb3fd5906058c0d027db93"}, 0x7f) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x200, 0x70bd25, 0x1, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb3}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4014}, 0x0) 20:29:04 executing program 1: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x10008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x276, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @perf_bp={&(0x7f0000001080)}, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000280)={0x9, 0xffffffffffffffff, 0x4, 0x8000, 0x10, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x8000, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000940)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000980)={{{@in=@empty, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a80)=0xe8) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000b80)) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e40)={0x0}, &(0x7f0000000e80)=0xc) getpgid(r4) geteuid() stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000f80)) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000020c0), &(0x7f0000002100)=0xffffffffffffff8b) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002140)) getresuid(&(0x7f0000002180), &(0x7f00000021c0), &(0x7f0000002200)) stat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000002300)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002340)={{{@in=@dev, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000002440)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), &(0x7f0000000480)=0xffffffc6) sendmsg$unix(r3, &(0x7f0000002680)={&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000007c0)="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", 0xfc}], 0x1, 0x0, 0x0, 0x4004}, 0x1) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000340)={0x1, 0x5}) perf_event_open(&(0x7f0000000400)={0x1, 0x2f, 0x0, 0x0, 0xe48, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x7ff2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getegid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) setfsgid(r6) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4, 0x4}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) 20:29:04 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x3, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x10003, 0x7}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x7f, @multicast1, 0x4e20, 0x0, 'ovf\x00', 0x6, 0x7da50960, 0x71}, 0x2c) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x1f, r1, 0x2}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x401, 0x8, [0x401, 0x3, 0x100, 0x1, 0x4, 0x1, 0x7, 0x1]}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r2, 0x100000001, 0x5, 0x4, 0x1, 0xfffffffffffffff7}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0xffffff92}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf4, 0x10c, 0x7fff, {"5cad531b214106dcdec84158bffb2e5d005abd8aaabc655609a51654cb51c9c7234d2e9a5e8d15a4c6fdceadd535fc50cbfc97f77ee1ce62588283a0c5369659359b9b28dee37befa61f8439c947d5c0c175a137d238c21805ff4287f00c6d1f9f4befd97f3f0d9225df94073f3f0e45a16c4c3c0bd8fb29a1e55e8ad55e40ca7126176636c999fc0d0d46ee2a92ddf4e50e326b6bdd26ded531acac51163028fb5505d848593cacb5b5bb39d8ede18c24605c824843e74b3c123421fbbc08ca93f07de5e3ece8b116f3afb74d87cda4683a44b49390ee4ae7b74e7a00fa5ef9f62177a67a6a4fe2e0ca16fb2dbbe8e2c737617c"}}, {0x0, "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"}}, &(0x7f0000001380)=""/187, 0x110e, 0xbb}, 0x20) 20:29:04 executing program 2 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:04 executing program 3: unshare(0x24020400) r0 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x3f, 0x200042) fchown(r0, 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x9) [ 243.882113] FAULT_INJECTION: forcing a failure. [ 243.882113] name failslab, interval 1, probability 0, space 0, times 0 [ 243.893514] CPU: 0 PID: 8259 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #2 [ 243.900659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.910046] Call Trace: [ 243.912694] dump_stack+0x1c9/0x220 [ 243.916379] should_fail+0xb5c/0xb70 [ 243.920159] __should_failslab+0x278/0x2a0 [ 243.924448] should_failslab+0x29/0x70 20:29:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x14, 0x28, 0xaff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r1, 0x315}, 0x14}}, 0x0) [ 243.928396] __kmalloc_node_track_caller+0x204/0x1120 [ 243.933637] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 243.939055] ? kmem_cache_alloc_node+0x1ce/0xd10 [ 243.943864] ? netlink_sendmsg+0xba0/0x1310 [ 243.948246] ? netlink_sendmsg+0xba0/0x1310 [ 243.952624] __alloc_skb+0x318/0xa40 [ 243.956386] ? netlink_sendmsg+0xba0/0x1310 [ 243.960770] netlink_sendmsg+0xba0/0x1310 [ 243.964989] ___sys_sendmsg+0xdbc/0x11d0 [ 243.969117] ? netlink_getsockopt+0x15f0/0x15f0 [ 243.973867] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 243.979294] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 243.984717] ? __fget_light+0x714/0x780 [ 243.988774] __se_sys_sendmsg+0x305/0x460 [ 243.992994] __x64_sys_sendmsg+0x4a/0x70 [ 243.997104] do_syscall_64+0xcd/0x110 [ 244.000957] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 244.006189] RIP: 0033:0x457669 [ 244.009421] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 20:29:05 executing program 4: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x20300) fcntl$setlease(r1, 0x400, 0x1) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) [ 244.028375] RSP: 002b:00007f465e128c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 244.036139] RAX: ffffffffffffffda RBX: 00007f465e128c90 RCX: 0000000000457669 [ 244.043448] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 244.050761] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 244.058072] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f465e1296d4 [ 244.065376] R13: 00000000004ca730 R14: 00000000004d70d0 R15: 0000000000000004 20:29:05 executing program 3: r0 = socket$inet(0x2, 0x80007, 0x3) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e20}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e24, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000380)=ANY=[@ANYBLOB="313179761c12a4bd50abecc0bd5b52283ce3663ce791100a965f094af11c14f2675ed716a63b6603cbe2fce2d2c8f0fe2e86078d968290b63f31de1b037240fbe71fd4fb046a71b94ea27887ad6fda814cdaf660de4376c8fc42c5014ac9dac923067822f4fda638cf73c18d4c7a0c70458d86509ce1d8f1b7c92ab6e690356b9093e2b460"]) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x200, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f00000001c0)=0x9, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r5 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x240) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000300)="400f235c470f2116660f69820080000066ba4200ed674d0fc7ab38367840c4e271ae5900b9800000c00f3235008000000f300f01f80f94b300000080262e660f38824500", 0x44}], 0x1, 0x2, &(0x7f0000000380), 0x0) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000000)) 20:29:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[]}}, 0x0) 20:29:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x1f3) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2400, 0x0) write$P9_RSTAT(r1, &(0x7f0000000040)={0x83, 0x7d, 0x2, {0x0, 0x7c, 0xfff, 0xfffffffffffffffa, {0x8, 0x0, 0x3}, 0x2000000, 0x2, 0x2, 0x3, 0x1e, '#/vboxnet1systemselinuxkeyring', 0xf, '\'%%)vmnet1wlan0', 0x0, '', 0x1c, ']md5sum\'userprocnodev^#em1)]'}}, 0x83) 20:29:05 executing program 4: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x20300) fcntl$setlease(r1, 0x400, 0x1) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) 20:29:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r2, 0xc76a, 0x77, "0f7a5827b3440ee6dc3206ad4fdceb14068446b1217e60b6ee07a608086966a656de99c27a20688b9f4023c2a5d1de85fbd49031d1e7e550a54d63c67e9d9e39b4e544f0a049602b27599b58f9981369810fbc4cef2e34aaed0aac8dec5f3f6a9753ee577cf79f14df8ed1d2bb3fd5906058c0d027db93"}, 0x7f) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:05 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000080)=0x2000) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000040)={0x22, 0x0, &(0x7f0000000000)="484eb70b9325ad34d1bedd2b5a074577127cc025ada8ac722b01919026323e6560c9d6e714debef7c24719", {0x7, 0x6d0, 0x3432564e, 0x8, 0x0, 0x7ff, 0x7, 0x1ada}}) 20:29:05 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) chdir(&(0x7f00000000c0)='./file0\x00') capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000340)) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:29:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f00000000c0)="708a4caf79d2e1011b02c1af90c4c274d80c7d968d0604d5cd05884b637cad285693f8dd1d4b32d7829c71acc7cba7bf3a49ea405b7c013b759b86100981ff5d8ae12eaf015c39359a83b011372bc7d71c501fe7d2e0c36feb1357") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f0000000240)='eth0\x00\x81+\x02\x91Y\x05\x04\xeb\xb9mS[v\xe7n*E\x1e\xc5ix\xa8\x83K\x12\xd5\x96ZO6\xb1\x96RoB\xbcS\x82\"-\xfe\x97XC \x95\x9e\xd3\xa1\xb3\x0e\x05_c\x9b\x11]HG\x02\xf8\x8aI\x94\xbd\xa8X\xc2x\xe6\xd1\xf2\xefZ\xe2\xeapRa\xb6\b\xe9\"\xf0\xca\x18C\r\xb5\x10\xf5va\x1fz\xe4\x9aV8\xdb\x84\xd2p\xc7I8H\xea\xa2\x00kvl+X\xa5T\xa1e\xd4q\x8f\x93\x17|b\x0fch\'T\xf6mr$\xd3\xb2rH\xdc\bH\fAH\xaa~\xc7\x87\xc7\xfd\x9br\xc7\x1e(\x06=\xb2voQ\x05}N\xf0\xbe\x1a\xea\xd7\nN\xa3Z\xdfZ[U\x10m\xfa\xd5\xc2\xfa\xfcKD\xee\\\x12\x85\x01\xf8\x81\xe8\xf6+\xe91\xb46\x9b\x8d\x19\xd3\xf2in\xba0\x9e4v\x8c\x9c\x1a\xd8@y\x9c\x92\x17T+\xf8\x9e\v\xc1\x86\xc5\xbf\x8c\xa1_\xd0\xb5\xe6\xb7@\xb2\xdcL\x18\x0f@', 0x40, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4}) fcntl$setlease(r2, 0x400, 0x0) dup3(r1, r2, 0x0) mq_unlink(&(0x7f0000000040)='eth0\x00') 20:29:05 executing program 2 (fault-call:2 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000140), 0x4) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000180), 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) sendfile(r0, r0, &(0x7f0000000000)=0x8, 0xd2c5) [ 244.952281] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) [ 244.980593] FAULT_INJECTION: forcing a failure. [ 244.980593] name failslab, interval 1, probability 0, space 0, times 0 [ 244.991991] CPU: 0 PID: 8314 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #2 [ 244.999147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.008534] Call Trace: [ 245.011200] dump_stack+0x1c9/0x220 [ 245.014896] should_fail+0xb5c/0xb70 [ 245.018686] __should_failslab+0x278/0x2a0 [ 245.022972] should_failslab+0x29/0x70 [ 245.026902] kmem_cache_alloc_node+0x123/0xd10 [ 245.031534] ? __alloc_skb+0x21e/0xa40 [ 245.035477] __alloc_skb+0x21e/0xa40 [ 245.039254] tipc_nl_compat_doit+0x175/0xb00 [ 245.043722] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 245.049233] tipc_nl_compat_recv+0x14d7/0x2760 [ 245.053894] ? tipc_nl_node_get_link+0x920/0x920 [ 245.058722] ? tipc_nl_compat_link_set+0x1220/0x1220 [ 245.063878] ? tipc_netlink_compat_stop+0x40/0x40 [ 245.068777] genl_rcv_msg+0x185f/0x1a60 [ 245.072824] ? __msan_poison_alloca+0x1e0/0x270 [ 245.077551] netlink_rcv_skb+0x444/0x640 [ 245.081668] ? genl_unbind+0x390/0x390 [ 245.085617] genl_rcv+0x63/0x80 [ 245.088945] netlink_unicast+0xf80/0x1060 [ 245.093158] netlink_sendmsg+0x129d/0x1310 [ 245.097455] ___sys_sendmsg+0xdbc/0x11d0 [ 245.101583] ? netlink_getsockopt+0x15f0/0x15f0 [ 245.106316] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 245.111736] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 245.117140] ? __fget_light+0x714/0x780 [ 245.121171] __se_sys_sendmsg+0x305/0x460 [ 245.125385] __x64_sys_sendmsg+0x4a/0x70 [ 245.129491] do_syscall_64+0xcd/0x110 [ 245.133355] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 245.138586] RIP: 0033:0x457669 [ 245.141822] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.160760] RSP: 002b:00007f465e128c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 245.168517] RAX: ffffffffffffffda RBX: 00007f465e128c90 RCX: 0000000000457669 [ 245.175905] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 245.183214] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 245.190517] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f465e1296d4 20:29:06 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000040)=""/14) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x6) recvmmsg(r1, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 20:29:06 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xcdb9}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000140)=""/240, &(0x7f0000000240)=0xf0) mq_timedreceive(r0, &(0x7f0000000280)=""/4096, 0x1000, 0x1, 0x0) [ 245.197827] R13: 00000000004ca730 R14: 00000000004d70d0 R15: 0000000000000004 20:29:06 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/86, 0x9}) shutdown(r0, 0x80) [ 245.279164] netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. [ 245.288822] netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. 20:29:06 executing program 2 (fault-call:2 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) [ 245.333047] netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. [ 245.345291] netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. 20:29:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000740)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0x1000000f9, &(0x7f0000000540)=0x7, 0xfffffffffffffeef) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75}) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYBLOB="210000004dc3bf439bdb50d4caffd59f9e35965c12c9f30c9b26b59bf0dfffff7f27b369c0cc5456406c8a0f2aaa8b63e1491c1d7249c98f1a7288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97c"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r3, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000200)={0xc8, 0x9, 0x100}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = inotify_init1(0x802) r6 = dup2(r5, r5) fcntl$getownex(r6, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)='.\x1f\x05', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) [ 245.510841] FAULT_INJECTION: forcing a failure. [ 245.510841] name failslab, interval 1, probability 0, space 0, times 0 [ 245.522407] CPU: 1 PID: 8341 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #2 [ 245.529538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.538931] Call Trace: [ 245.541579] dump_stack+0x1c9/0x220 [ 245.545257] ? __should_failslab+0x278/0x2a0 [ 245.549729] should_fail+0xb5c/0xb70 [ 245.553497] __should_failslab+0x278/0x2a0 [ 245.557799] should_failslab+0x29/0x70 [ 245.562043] __kmalloc_node_track_caller+0x204/0x1120 [ 245.567291] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 245.572710] ? kmem_cache_alloc_node+0x1ce/0xd10 [ 245.577511] ? tipc_nl_compat_doit+0x175/0xb00 [ 245.582149] ? tipc_nl_compat_doit+0x175/0xb00 [ 245.586774] __alloc_skb+0x318/0xa40 [ 245.590532] ? tipc_nl_compat_doit+0x175/0xb00 [ 245.595167] tipc_nl_compat_doit+0x175/0xb00 [ 245.599626] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 245.605146] tipc_nl_compat_recv+0x14d7/0x2760 [ 245.609799] ? tipc_nl_node_get_link+0x920/0x920 [ 245.614636] ? tipc_nl_compat_link_set+0x1220/0x1220 [ 245.619787] ? tipc_netlink_compat_stop+0x40/0x40 [ 245.624679] genl_rcv_msg+0x185f/0x1a60 [ 245.628715] ? __msan_poison_alloca+0x1e0/0x270 [ 245.633440] netlink_rcv_skb+0x444/0x640 [ 245.637571] ? genl_unbind+0x390/0x390 [ 245.641507] genl_rcv+0x63/0x80 [ 245.644832] netlink_unicast+0xf80/0x1060 [ 245.649034] netlink_sendmsg+0x129d/0x1310 [ 245.653341] ___sys_sendmsg+0xdbc/0x11d0 [ 245.658005] ? netlink_getsockopt+0x15f0/0x15f0 [ 245.662730] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 245.668145] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 245.673543] ? __fget_light+0x714/0x780 [ 245.677603] __se_sys_sendmsg+0x305/0x460 [ 245.681815] __x64_sys_sendmsg+0x4a/0x70 [ 245.685919] do_syscall_64+0xcd/0x110 [ 245.689774] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 245.694999] RIP: 0033:0x457669 [ 245.698234] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.717284] RSP: 002b:00007f465e128c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 245.725049] RAX: ffffffffffffffda RBX: 00007f465e128c90 RCX: 0000000000457669 [ 245.732357] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 245.739656] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 245.746953] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f465e1296d4 [ 245.754255] R13: 00000000004ca730 R14: 00000000004d70d0 R15: 0000000000000004 20:29:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:06 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xcdb9}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000140)=""/240, &(0x7f0000000240)=0xf0) mq_timedreceive(r0, &(0x7f0000000280)=""/4096, 0x1000, 0x1, 0x0) 20:29:06 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f00007a3000/0x3000)=nil, 0x3000, 0x1002) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x1, 0x4, 0x6d2, 0xffffffffffffffe1, 0x6, 0x4}) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000100)=0x1) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000140)={0x0, 0x6, 0x5, 0xcc, &(0x7f00007a3000/0x4000)=nil, 0xffffffff}) 20:29:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='rdma.max\x00', 0x2, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x199201) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000100)={{0x6, @addr=0x7f}, 0x8, 0x5, 0x200000000}) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000000c0)={0x8, 0x7, 0x3}) pwrite64(r1, &(0x7f0000000080)="236c820f4b607e9aa52f83452751e34d9f84e005b2411da83a6e6197ef13d36d4e20e2", 0x23, 0x0) 20:29:06 executing program 2 (fault-call:2 fault-nth:4): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:07 executing program 5: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1a) sendmmsg(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x1, @local, 0x101}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="6157e97bd48792067eb70c484ce94814397f885215045b6d222dcc6550ebe17b83059e5ca397c9d4d4a19ae58cbe0a55921fd5e5354d5f23", 0x38}, {&(0x7f0000000100)="e1a85daaeae5aada8fad5226", 0xc}, {&(0x7f0000000140)="96e3cadde86d6c8bfe360ef14d978066da5eb5df3c065003da6fc61fc1b5ffd6cfcd95a06991cc8a4493030ebf59d9a075e416f25e7393c7c9797ac3f757c1655dae6ddbe2ffb170afdf468d10df9c8ed7e41d739ef17158a0ae2d94c2ae44d267ad7be5983f3f3f2bca380f66406eeeff1727cb672049c54da3365021603cd48e084b82bc7dbfb9d8ff67516fbb434beb1a", 0x92}, {&(0x7f0000000200)="218bdb5eb486642c2a2ec8702c4f343e0bdbbbb0ad5dbcf8092d973dc01b5d1f86649d4dd6128e5f43c1f723301e30c749b5963c5ca382d299607b180365714caefba9406c1bdbb958cedbe42b3e19d43e88d78b6383b44f4f", 0x59}], 0x4, &(0x7f00000002c0)=[{0x10, 0x0, 0xbe}, {0x50, 0x11f, 0xffffffffffffff3e, "840d2bf6128ddf6dfdfbcf5d94d30d57c36998e90a175a7e1ece380a18069d26cfe1efb95089e5a6bfaeea0b6f756c998d0ed745c742d14efe"}], 0x60}, 0x1}], 0x1, 0x4000044) [ 245.970063] netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. [ 245.979427] netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. 20:29:07 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffffba, &(0x7f0000000100), 0x0, &(0x7f0000000000)}, 0x0) socketpair(0x1, 0x8000000001, 0x0, &(0x7f0000000740)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000100)=0x1) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40482, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000080)=0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x182) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8993, &(0x7f00000000c0)='}o\x97\a0\x00') 20:29:07 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) getpriority(0x1, r0) [ 246.120816] FAULT_INJECTION: forcing a failure. [ 246.120816] name failslab, interval 1, probability 0, space 0, times 0 [ 246.132228] CPU: 1 PID: 8365 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #2 [ 246.139367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.148760] Call Trace: [ 246.151407] dump_stack+0x1c9/0x220 [ 246.155090] ? __should_failslab+0x278/0x2a0 [ 246.159549] should_fail+0xb5c/0xb70 [ 246.163337] __should_failslab+0x278/0x2a0 [ 246.167620] should_failslab+0x29/0x70 [ 246.171557] __kmalloc+0xb3/0x400 [ 246.175061] ? tipc_nl_compat_doit+0x210/0xb00 [ 246.179715] tipc_nl_compat_doit+0x210/0xb00 [ 246.184186] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 246.189685] ? apparmor_capget+0x6b0/0x6b0 [ 246.193975] tipc_nl_compat_recv+0x14d7/0x2760 [ 246.198614] ? tipc_nl_node_get_link+0x920/0x920 [ 246.203412] ? tipc_nl_compat_link_set+0x1220/0x1220 [ 246.208577] ? tipc_netlink_compat_stop+0x40/0x40 [ 246.213459] genl_rcv_msg+0x185f/0x1a60 20:29:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x94) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') accept$packet(r1, 0x0, &(0x7f0000000100)) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x89, &(0x7f00000000c0)=0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2}, 0x19) [ 246.217541] ? __msan_poison_alloca+0x1e0/0x270 [ 246.222270] netlink_rcv_skb+0x444/0x640 [ 246.226382] ? genl_unbind+0x390/0x390 [ 246.230330] genl_rcv+0x63/0x80 [ 246.233660] netlink_unicast+0xf80/0x1060 [ 246.237870] netlink_sendmsg+0x129d/0x1310 [ 246.242184] ___sys_sendmsg+0xdbc/0x11d0 [ 246.246306] ? netlink_getsockopt+0x15f0/0x15f0 [ 246.251029] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 246.256476] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 246.261872] ? __fget_light+0x714/0x780 [ 246.265901] __se_sys_sendmsg+0x305/0x460 20:29:07 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000040)='/exe\x00\x00\x00\xd4\x00\x04*\x04\x00\x00\x00\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00T\x0er\xcdW\xf4BwR\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x88\xf1\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;') unshare(0x400) fadvise64(r1, 0x0, 0x0, 0x3) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) fadvise64(r1, 0x0, 0x6e1, 0x7) [ 246.270114] __x64_sys_sendmsg+0x4a/0x70 [ 246.274217] do_syscall_64+0xcd/0x110 [ 246.278064] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 246.283293] RIP: 0033:0x457669 [ 246.286534] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.305488] RSP: 002b:00007f465e128c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 246.313232] RAX: ffffffffffffffda RBX: 00007f465e128c90 RCX: 0000000000457669 [ 246.320532] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 246.327833] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 246.335225] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f465e1296d4 [ 246.342529] R13: 00000000004ca730 R14: 00000000004d70d0 R15: 0000000000000004 20:29:07 executing program 3: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x400000}, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x39, 0x0, @tid=r0}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) tkill(r0, 0x1000000000016) 20:29:07 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000500)={0x7, @vbi={0x61}}) 20:29:07 executing program 1: unshare(0x600) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x2) r2 = fcntl$dupfd(r0, 0x40a, r0) ioctl$KDSETLED(r2, 0x4b32, 0xa6) 20:29:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) fsetxattr$security_evm(r1, &(0x7f0000000280)='security.evm\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="041106e70a4f320557eb5cdbc5aeb2a061e9ee31797ea74aa6333e2be9c27814e0051006d8b9b1349127fa2f4a15199bcbbc99f693aff7dfc62cea8868a33c562db48984513d20f4de6962acb1b4680752f4b2e4a911a44347"], 0x15, 0x2) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x34, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x81}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)={r3, 0x70, "97d5daba07e576cef0754a9f5d40b1fb389c169b7deea37f0fd71c8ab68f6048f13046e8933039055e5d32b4c7f967fe184094b6baa9e64f317591714d29904876e746f72d2be8ace7edd7df62202f284e8fb506a6e1d6e00a35bfda738da9ef9018594f12d4f9ad1c8daf08f8480f9a"}, &(0x7f0000000640)=0x78) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000001c0)={0x101, 0x40000ede, &(0x7f0000000340)="eb6f7164ca037d2a455ba1e6ed32d7f8d4247aaca9d721717923bce0a519908eff909f70af49c6499398722dc5a788076ad06341748e44080d6e4afa09288bfa5f5057edae42be258e6c2072cf5159fa6d9b0958e7574bb79f6c", &(0x7f00000003c0)="d3a85722c2a7f87f8c917b2eea9ca912d996a5937a5cb60c7243c38c46e90463c1f6e0be2907335a7a4fc157ff619442d77c7baefec4ce15c7a97fd95c52e485ad59d48e14b1fd4f126ac1e739a3b98e725cf7449403e69176499f0a9ae022b2917b5375df604dfe2d6214bcd147335486097e8cc62a59e597ba09da13ac2e344af1b41d4f8dff4e18d5359948068d93b07425c6233b9da3f40bb21d8841fe1677a695fb02bbc53e", 0x5a, 0xa8}) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl(r4, 0x8912, &(0x7f0000000300)="153f6234488dd25d766070") ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000100)) sendto$inet(r0, &(0x7f0000000140)="738b248f83c24c44b0f29b49d91c6410f77f5af8b6f26589e4b7efd5f2db1eb17be7f916bc963e436d8096342985dc960d8dafe79c02ada75fb98bb81c93649294aa080f393c681eb619ab597976b63754bdc3abe659be85674c8a05b31119bf2187590c23e9765c7ddce64e050ffb00000000000000", 0x1e0bd3f9f6969bf7, 0xc0, &(0x7f00000000c0)={0xc, 0x3, @empty}, 0x0) 20:29:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:07 executing program 2 (fault-call:2 fault-nth:5): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:07 executing program 3: r0 = socket(0x10, 0x200000000002, 0x0) write(r0, &(0x7f0000000040)="1f0000004e00fd00010c00f60000ff008109f8000900f07f060107ec5cf98a", 0x1f) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x7, 0x3, "ed45751e396c390b5fd09846052b96ad"}, 0x15, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='veth0_to_bridge\x00'}) r1 = msgget(0x0, 0x401) msgsnd(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="030000000000000025e039b4381023558d3963778ed4c9f986ad977c1d4d322e909aa49a6cf9ed58f914becee73808d087b96bd894921d42b041ca6fe839495c9ed1e8a765862174e7bb5604bb587a11477349bcd9bbc5b6c3a9ec6387919833abf73bf11defea17aaa8e64190eea97315855f630a2f46b12e0ce4b424b75a4d23e81a7ac3a0dde3a052300173c88d927d66ea6fc86762547e181d91f94c509b983eb96e86e4"], 0xa6, 0x800) 20:29:07 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x24000, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000001c0)="87") ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400200, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x100000001, {{0x2, 0x4e23, @multicast2}}}, 0x88) setsockopt$inet_int(r2, 0x0, 0x22, &(0x7f0000000000), 0x4) [ 246.821684] FAULT_INJECTION: forcing a failure. [ 246.821684] name failslab, interval 1, probability 0, space 0, times 0 [ 246.833183] CPU: 0 PID: 8408 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #2 [ 246.840572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.849953] Call Trace: [ 246.852596] dump_stack+0x1c9/0x220 [ 246.856280] should_fail+0xb5c/0xb70 [ 246.860058] __should_failslab+0x278/0x2a0 [ 246.864350] should_failslab+0x29/0x70 [ 246.868294] kmem_cache_alloc_node+0x123/0xd10 [ 246.872932] ? __alloc_skb+0x21e/0xa40 [ 246.876858] ? __kmalloc+0x100/0x400 [ 246.880616] ? trace_kmalloc+0xc2/0x300 [ 246.884636] __alloc_skb+0x21e/0xa40 [ 246.888406] tipc_nl_compat_doit+0x2b2/0xb00 [ 246.892855] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 246.898535] tipc_nl_compat_recv+0x14d7/0x2760 [ 246.903180] ? tipc_nl_node_get_link+0x920/0x920 [ 246.907975] ? tipc_nl_compat_link_set+0x1220/0x1220 [ 246.913127] ? tipc_netlink_compat_stop+0x40/0x40 [ 246.918019] genl_rcv_msg+0x185f/0x1a60 [ 246.922048] ? __msan_poison_alloca+0x1e0/0x270 [ 246.926788] netlink_rcv_skb+0x444/0x640 [ 246.930905] ? genl_unbind+0x390/0x390 [ 246.934850] genl_rcv+0x63/0x80 [ 246.938179] netlink_unicast+0xf80/0x1060 [ 246.942388] netlink_sendmsg+0x129d/0x1310 [ 246.946702] ___sys_sendmsg+0xdbc/0x11d0 [ 246.950830] ? netlink_getsockopt+0x15f0/0x15f0 [ 246.955581] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 246.961007] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 246.966420] ? __fget_light+0x714/0x780 20:29:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:07 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x810002, 0x11, r0, 0x0) creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000040)=""/186, 0xba, &(0x7f0000000100)=""/50}}, 0x68) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000001440)=[{&(0x7f0000003300)=""/4096, 0x1000}], 0x1) lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)=@random={'os2.', 'ramfs\x00'}, &(0x7f0000000280)=""/100, 0x64) utimes(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}) [ 246.970465] __se_sys_sendmsg+0x305/0x460 [ 246.974678] __x64_sys_sendmsg+0x4a/0x70 [ 246.978786] do_syscall_64+0xcd/0x110 [ 246.982638] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 246.987853] RIP: 0033:0x457669 [ 246.991080] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.010008] RSP: 002b:00007f465e128c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 20:29:08 executing program 4: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) [ 247.017757] RAX: ffffffffffffffda RBX: 00007f465e128c90 RCX: 0000000000457669 [ 247.025060] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 247.032369] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 247.039667] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f465e1296d4 [ 247.046976] R13: 00000000004ca730 R14: 00000000004d70d0 R15: 0000000000000004 20:29:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) lsetxattr$security_ima(&(0x7f0000000000)='.\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "0f47"}, 0x3, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) sendmmsg(r2, &(0x7f0000009780)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="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", 0x1000}], 0x1}, 0xffffffffffffffff}, {{&(0x7f0000000500)=@l2={0x1f, 0x0, {0x9, 0xd900000000000, 0xd383, 0x0, 0x20, 0x5}, 0x0, 0xfa02}, 0x80, 0x0}}], 0x2, 0x0) 20:29:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) r4 = fcntl$dupfd(r1, 0x406, r0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="f100000006000000000000000000000005000000000000000000ca85cf9a19abaa5bb30000000000000a000000000000002f64"], 0x33) read(r3, &(0x7f0000000100)=""/19, 0x13) 20:29:08 executing program 2 (fault-call:2 fault-nth:6): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) [ 247.332854] FAULT_INJECTION: forcing a failure. [ 247.332854] name failslab, interval 1, probability 0, space 0, times 0 [ 247.344397] CPU: 1 PID: 8442 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #2 [ 247.351648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.361032] Call Trace: [ 247.363676] dump_stack+0x1c9/0x220 [ 247.367360] ? __should_failslab+0x278/0x2a0 [ 247.371814] should_fail+0xb5c/0xb70 [ 247.375578] __should_failslab+0x278/0x2a0 [ 247.379867] should_failslab+0x29/0x70 [ 247.383798] __kmalloc_node_track_caller+0x204/0x1120 [ 247.389031] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 247.394458] ? kmem_cache_alloc_node+0x1ce/0xd10 [ 247.399263] ? tipc_nl_compat_doit+0x2b2/0xb00 [ 247.403912] ? tipc_nl_compat_doit+0x2b2/0xb00 [ 247.408554] __alloc_skb+0x318/0xa40 [ 247.412328] ? tipc_nl_compat_doit+0x2b2/0xb00 [ 247.416987] tipc_nl_compat_doit+0x2b2/0xb00 [ 247.421462] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 247.426968] tipc_nl_compat_recv+0x14d7/0x2760 [ 247.431607] ? tipc_nl_node_get_link+0x920/0x920 [ 247.436419] ? tipc_nl_compat_link_set+0x1220/0x1220 [ 247.441572] ? tipc_netlink_compat_stop+0x40/0x40 [ 247.446467] genl_rcv_msg+0x185f/0x1a60 [ 247.450585] ? __msan_poison_alloca+0x1e0/0x270 [ 247.455327] netlink_rcv_skb+0x444/0x640 [ 247.459454] ? genl_unbind+0x390/0x390 [ 247.463397] genl_rcv+0x63/0x80 [ 247.466729] netlink_unicast+0xf80/0x1060 [ 247.470935] netlink_sendmsg+0x129d/0x1310 [ 247.475231] ___sys_sendmsg+0xdbc/0x11d0 20:29:08 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0bc5310, &(0x7f0000000340)={0x80, 0x0, 0x0, 'queue1\x00'}) r1 = memfd_create(&(0x7f0000000000)='posix_acl_access\x00', 0x7) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000040)={0x1, 0x7, 0x100000001, 0x4}) [ 247.479386] ? netlink_getsockopt+0x15f0/0x15f0 [ 247.484116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 247.489695] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 247.495103] ? __fget_light+0x714/0x780 [ 247.499137] __se_sys_sendmsg+0x305/0x460 [ 247.503363] __x64_sys_sendmsg+0x4a/0x70 [ 247.507466] do_syscall_64+0xcd/0x110 [ 247.511319] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 247.516532] RIP: 0033:0x457669 20:29:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0xe871, @ipv4={[], [], @loopback}, 0x80000000}, @in6={0xa, 0x4e20, 0x7f, @empty, 0x7fffffff}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e24, 0x4, @local, 0x53}, @in6={0xa, 0x4e23, 0x0, @local, 0x9}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e23, @loopback}], 0xa0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a080107220000000013860e54036205001a00000ce68d54265e7edf151a0e10001407e682fe64f211dccce58892f5ad4ebd4be5e60cae"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) [ 247.519762] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.538693] RSP: 002b:00007f465e128c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 247.546441] RAX: ffffffffffffffda RBX: 00007f465e128c90 RCX: 0000000000457669 [ 247.553739] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 247.561040] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 247.568347] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f465e1296d4 [ 247.575646] R13: 00000000004ca730 R14: 00000000004d70d0 R15: 0000000000000004 20:29:08 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/net\x00') setns(r0, 0x0) vmsplice(r0, &(0x7f0000001600)=[{&(0x7f0000000000)="c158037bcdbe369f7befefd1d25ee8a7f5383c5e918cc2096143b9a7d7c45a7d6c3bd4f3c63588ad9e8b0187c6aa9ca34108a6d08ae7af576f2ddb91d3e0475d690b59447e5c1e4302b6c34dfbb4c5623a1f57e5097d12", 0x57}, {&(0x7f0000000180)="b90e86022f476e29f1551cf2848e6d12345ce179ade9fc07239d6e6067ae25198a58634fd8cde32b4d85afafe853882e8b5b846e240dbc73c37a5df36080a7a42a3a5d96da7f67e01f0261924f87c6e4724a0a8e0bc4372ffe5101c5041d3aceb59e948d5521f170ae2ddf7dc260566ab749c6e2675cb1f9089dd6b420dcdca99eb9719475a17c2f286432e90438b5b6f8784aa30189021afbf86311b8d429145a05f3ffef5144340becbfa98ecaefa415a673357c8d3efa0111fe46e73b3906dafc198ec796786d1388e5991fc25f47a8535c0efc0c393970a3a3ce", 0xdc}, {&(0x7f0000000280)="263859673909a3de95c03c89a5540401bfc3c524f6071cb0d3a1edb346babc13ecb6427233bdea472b124d6df4f8740da79a25dd0376fbb521285b360956c6a5a325399caba34c9143c070b5501246d0db591a7364cbd0e42c0a03dff0c07b67dd5bf908f6ceae5bd6155088a6bbf37153f1c0c3f8f079b565a6b578db903e23f72e7cfcb162a0b8824ebce2c0b5ecdd5c9a33efb069cdd35ede4ec816e10534bb9ac78e63bc161dbd5a9c993996da1a141b064a187994d1d43126e20661f3923953871fd33833ea2de106b4cdc0", 0xce}, {&(0x7f0000000080)="7a8529f0e03312150f020c1157374cf19ea5efb926246e76238b2759c0aa0283238bc2d6223cc1df74f4d8436eb84aff91899a389cc8b7d224f0a52a5848979def402d48e8dc459ff98154421e4c3ad8be5a0bf04dc975b44f6eaceae536ab03bd88a05bdab2228489a4d930fd5ab7c74f71ea3881e2368914ef91bfb6f552a62aebe3394ee55437144b5765a78174ab6c2dfbbbc235db3e708960", 0x9b}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="17562eff18e69d005ab4f028c9608369a68cc4f8d547f24aa504892bdfb9612a191e5748c1aec19d564caaaf8a7fc41638115725344c26753c9e41a65db28e5233dc9d08b538608eaff55c1fd3ba7b190784d13089d39a9915380b1c6d85896dd150804b17e4ea1c5cb7d341bcd153defd2abc7364f465352a90ce48e2e730962f4326ce41d25c1c4b01cfdf43371b85f876ef36555844eb1805bdf9fce343d5ca59d816fed65ac81c7b1603a382ca11b92b6db8ca205e787b9d7f0fb57029072ca3a16ff09f4b319674f2ab", 0xcc}, {&(0x7f0000001480)="c9fcbb1e1286887d2d776669057bbf27d56177a0fdd1f731", 0x18}, {&(0x7f00000014c0)="5a0fd34eca7f", 0x6}, {&(0x7f0000001500)="507a74628acf26cfef0d7c39188fa0eeeba68c6534965f1647cee0c1073ed0e3faadfb74842db0e40cbeb6ccaee9523a21cab13f0bbf20e7bd81c34d11c89721e7cce76749cfeebf5d46c6698f741d6ef3e29a4007eef3a6dfff2fb58bf163bc70845ffd6c74c53d65a9d87f7391b9ec3206e18b6b46d0b54a33bfee11d2619cca9bdf47147d25a2ee", 0x89}, {&(0x7f00000015c0)="2ef801045b18b5efd2f22eb5a1cc58ccb59e83be2d480e3f72967e03c2cbd9f6ca3198", 0x23}], 0xa, 0x2) 20:29:08 executing program 2 (fault-call:2 fault-nth:7): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) [ 247.743744] FAULT_INJECTION: forcing a failure. [ 247.743744] name failslab, interval 1, probability 0, space 0, times 0 [ 247.755292] CPU: 1 PID: 8461 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #2 [ 247.762432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.771811] Call Trace: [ 247.774448] dump_stack+0x1c9/0x220 [ 247.778127] should_fail+0xb5c/0xb70 [ 247.781896] __should_failslab+0x278/0x2a0 [ 247.786181] should_failslab+0x29/0x70 [ 247.790120] kmem_cache_alloc_node+0x123/0xd10 [ 247.794745] ? tipc_nl_compat_recv+0x2327/0x2760 [ 247.799539] ? __alloc_skb+0x21e/0xa40 [ 247.803495] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 247.808914] __alloc_skb+0x21e/0xa40 [ 247.812691] netlink_ack+0x567/0x1150 [ 247.816591] netlink_rcv_skb+0x31f/0x640 [ 247.820705] ? genl_unbind+0x390/0x390 [ 247.824654] genl_rcv+0x63/0x80 [ 247.827983] netlink_unicast+0xf80/0x1060 [ 247.832196] netlink_sendmsg+0x129d/0x1310 [ 247.836501] ___sys_sendmsg+0xdbc/0x11d0 [ 247.840617] ? netlink_getsockopt+0x15f0/0x15f0 [ 247.845355] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 247.850781] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 247.856193] ? __fget_light+0x714/0x780 [ 247.860234] __se_sys_sendmsg+0x305/0x460 [ 247.864463] __x64_sys_sendmsg+0x4a/0x70 [ 247.868575] do_syscall_64+0xcd/0x110 [ 247.872429] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 247.877653] RIP: 0033:0x457669 20:29:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x2800) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) setuid(r1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000240)) 20:29:09 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xfffffffffffffffa}) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x440000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)={0x230, r1, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc21a}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff8ba6406a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3900000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x678}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffff7}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x791, @local, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xf7, @remote, 0x8001}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x800}, 0x80) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) lsetxattr$security_ima(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='security.ima\x00', &(0x7f00000006c0)=@ng={0x4, 0x1, "153ec433d450be"}, 0x9, 0x2) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000140)) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8001008}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r3, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x81}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10f}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xf13}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) 20:29:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x271) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x204002, 0xec) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f00000001c0)=0xfffffffffffffff7, 0x6) [ 247.880887] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.899825] RSP: 002b:00007f465e128c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 247.907576] RAX: ffffffffffffffda RBX: 00007f465e128c90 RCX: 0000000000457669 [ 247.914880] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 247.922204] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 247.929558] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f465e1296d4 [ 247.936859] R13: 00000000004ca730 R14: 00000000004d70d0 R15: 0000000000000004 20:29:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet(0x2, 0x803, 0x4) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001840)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0x1}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c200000000000000000008004501003c00000000000490780000004002ffffff7f00000000289078"], &(0x7f0000000380)) 20:29:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x6}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000001c0)={0x8, 0x0, [], {0x0, @bt={0x101, 0xaefa, 0x1, 0x6846af009a4a70bd, 0x4, 0x8, 0x6, 0x6, 0x4db, 0x90aa, 0xfffffffffffffff8, 0xec, 0x400, 0x7, 0x2, 0x21}}}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x10000, 0x0, [0x6, 0x9, 0x100, 0x2, 0x7fff, 0xffb, 0x8, 0x9]}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000002c0)=0xa4020) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x181080, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) 20:29:09 executing program 2 (fault-call:2 fault-nth:8): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000080)) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, &(0x7f0000000200)) 20:29:09 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x7cb4}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) [ 248.318142] FAULT_INJECTION: forcing a failure. [ 248.318142] name failslab, interval 1, probability 0, space 0, times 0 [ 248.329682] CPU: 0 PID: 8487 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #2 [ 248.336833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.346313] Call Trace: [ 248.348961] dump_stack+0x1c9/0x220 [ 248.352642] ? __should_failslab+0x278/0x2a0 [ 248.357119] should_fail+0xb5c/0xb70 [ 248.360900] __should_failslab+0x278/0x2a0 [ 248.365193] should_failslab+0x29/0x70 [ 248.369135] __kmalloc_node_track_caller+0x204/0x1120 [ 248.374387] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 248.379797] ? kmem_cache_alloc_node+0x1ce/0xd10 [ 248.384610] ? netlink_ack+0x567/0x1150 [ 248.388703] ? netlink_ack+0x567/0x1150 [ 248.392720] __alloc_skb+0x318/0xa40 [ 248.396478] ? netlink_ack+0x567/0x1150 [ 248.400506] netlink_ack+0x567/0x1150 [ 248.404380] netlink_rcv_skb+0x31f/0x640 [ 248.408502] ? genl_unbind+0x390/0x390 [ 248.412442] genl_rcv+0x63/0x80 [ 248.415805] netlink_unicast+0xf80/0x1060 [ 248.420056] netlink_sendmsg+0x129d/0x1310 [ 248.424360] ___sys_sendmsg+0xdbc/0x11d0 [ 248.428470] ? netlink_getsockopt+0x15f0/0x15f0 [ 248.433198] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 248.438707] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 248.444125] ? __fget_light+0x714/0x780 [ 248.448167] __se_sys_sendmsg+0x305/0x460 [ 248.452392] __x64_sys_sendmsg+0x4a/0x70 [ 248.456496] do_syscall_64+0xcd/0x110 [ 248.460350] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 248.465574] RIP: 0033:0x457669 [ 248.468820] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.487759] RSP: 002b:00007f465e128c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 248.495551] RAX: ffffffffffffffda RBX: 00007f465e128c90 RCX: 0000000000457669 [ 248.495572] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 20:29:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:09 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @multicast1}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@broadcast}}, &(0x7f0000000640)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000003040)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000004}, 0xc, &(0x7f0000003000)={&(0x7f0000000680)={0x297c, 0xf, 0x7, 0x410, 0x70bd27, 0x25dfdbfb, {0x1, 0x0, 0x7}, [@nested={0x12dc, 0x7e, [@generic="55c164d403b2f21b948ae6c09a3b71d0d86a2c429644aebb8b00a6bcc14fc28d2ee5ef2a56219a1aaeb0d6b9fd1bf8eb8e7dde229521cbd8dd995a9e97176b16b6941addd84fe84ab0ea5e9a496de7a942e5c2b3c47239eea469b0145a76763a2a291a2ea4a3fa6ab21e55d044a1f3c1e75d6f649676afdc403521d52141c0b96ef4b38bdc8073bf0d261f4718e512ad5bc24abf6e8b0f", @typed={0x14, 0x66, @ipv6=@remote}, @typed={0x14, 0x8f, @ipv6=@ipv4={[], [], @broadcast}}, @generic="afd56da9b8c436899227525b3b3503fe5f71007d08c43ac52674af760c1c61160ce9872791e364fa034b032432a96de2849cc465750d6159182ff431e839d1d39c83b4ce5a3c1232da948106ebb2b45d3c18c0e390e2250d43eb6010a39e39f82fb53b0e2452506576a4c7c9c9dc2492d491da953a1ce720900558a616dfaf4929b3f44df02e2de0bbb72c8e11d3227cde3309bf414865752feb1445d325e701f8a75eda8d95ca42e4965e81a74a209abd45628bf1cbd110b62fb568211693c295d5dcf0fdc3ade9dba0debb9f6b42116712dbbe5a078f762594a283866450986e1b675d6490e530110ec9f3f9e5806a3a0d3715", @generic="24356fd3e54a7c1ec1c727b29dbf35b37aebdeedc7058a65ddaa7ff9d0c278145cbad1c39e0898f65124e94a6f0f7468580ef9742a795313a617d6901f423aeab67283b254ced17c83d50f20319fdf244b1c63cd39697352c89bfebf23371fe65602fce16935a8cd981fe677b69fac6b319eca7a7938560831832d7e8f0176fef4f64b8e46e7bee901c003e6d050fa6f30cdbce89f4a2173e4e4637017963e6b0ec021e3a8be9166c5c6969e49c1c6814dde033eac9a948abb04ab9a796e177c8add20072f5a1176623002f31e17f2718ed106f242960605be18b670f69fad9966e6f798c9491d4a65a689ddb49bf4612e0d3dffb93a", @typed={0x8, 0x33, @uid=r1}, @typed={0x8, 0x8, @u32=0xfffffffffffffff9}, @generic="1c50de8a83be8dd2aeae63faca74202ed610f899ea7dfb917c0dfd4b812ea55d0a7d3593af70f40c21863c9ed314a2e57750867e0a375152cddb6d836a5c7f81f9e8386a0221f9ce68e8bb68019e09a777e76da9797e54581d9e38a72d0920647f7ad97191a54e418796996d141a0a5410736571023ffa6fc0f054a16e9d85695bdeb1548860c2edd1d81cf410679931ca53a97045a34227ce5b73efa2de86792e2be6d4c5393f14e14ad38cba7140babfccbe7df32fa4ead10b7ea44af30b972d3aff12029329ad082146502f720d046025cd8e551d1285a99d6b992898b0481efd016a901a2282d2de211c77d6d0989047d892d316d9009dbd55796679923838f18b55af3a34130623a3362c22425b1fdffdc765239d48721af17461dc50df89dda06ebf7e207e18e05e95ba9d9502c19b6266a5bd39e7050706a6d8e04cb8c1c046abb37a0a369c49f92f4a910e1d412e9bb256e10ec1d3f34e99128097da6af0fbca634a41f360b5948acb17549073f3e231808b1979bbdaaa4084ebab2a974a5d1be385f24e3d926cd8767dbeb6083b02fc70eb2efb57452ae5900f27bc69ea3aff734285ab5c77290b0f89553c19da96177390b4b84d3752050fe7f0d0bb35cab3733fbdebd18ff580654ed9dce728aa2fdfbe7cc8f82a952a3593e2249b9e90dc4f7601bb443b033160bf36fa09e57e4e489458ce1d6769dd2123714907a8c3626ff31e095baf33b8aa686cb04f2a621926b62c76aa0d29614ee39339fbcd7963ad5cbb67928f64561bebba057a7e3ecf7cfc7ed9b9335f8c0679a04710118ae2e124b3ad1ce4af3ad68527727207b952295f5f174510e04695b5b32b6d1fb91f71e3b4bd6f36ed180d33af6eeb628ae6485edcbe015d0116b871745f0ea98792a174973bfff7797d5427d1227a1ec8685334d7bf29ab15d635f6ffb79f40a5051d6ab996e412ad2c839ab69fa3d793b37ec79aa249951e571530edd4b7f24c28bdc1d13b4fe7a5671f1a3c004320a6cdf36dae7edc2630631deab735ba987c3290a1ab4da0141ea692cec5ac78440fd67f929ed016b72ba60fe7396526f0b9448888a93a19f1f3234e62dd3015c526b79214ddef14da537eabb5ff9aea4e3d65ad50633598f05e58d35ce8f35ec95cce81c0e26504fe298ceecc33d8027be8cfe99e7e51b8da50d763d611318fe8a35ef8ba25516a725d15b368bd6063fd5c688c5d73663be9460d69d811d30b6be71e430e2c26d761ab4ff55d12394c8bd0496468ddf59f5ff2bcb34e7436fb700f2c50db5b9c42069e515ea0df93e3c1c97be25d6b740922db6068431340e63bf3fce62c2b8d8a33abc0ad1b74208f9fa2f7fec0bbfa58de20ea6e6ac061c89a23ccb3d63b8c16f9272953ca44d34aa13c8a52e5bcec1149fea7e1dca1c070bc95ec1ebe9d0292cbf9afb5b98b2e97b3438219053dfb4740c33a306523523fbc072cd43c41f6726cf6030a3f329866e07999f650ffaf7e0a5ab9cc8591e7c3957e1c232a185b5f2e1b94ecb5818392efa5ac45837b26a10830894c25c63cbe81ca3163426c9cb821b772fad42018da534b135216c380019d2a077e20180d8ac617831eb9d41d74644a95f1fc110ca084cf957bff75bfb53bb7c73aaf628db78b5b4c45e3429629feecf935549684478553f05104887881f24074d78612519a9c13f3da4274b184ea6971151c6f8160a05a64e09be99bc4784cb9f35d895f821985ea56da7ebc585af4d85be2cace0a4f2cc5404b123a848f777b5024edbff112098fbf2aa5e598271f339de193400116c2b357d855821540f87c496c582e052b66c24ab3a887906697d96a1e3adb448ce5c4eea67890de17d3161d473f76b90dad6c07a5cfdcd5af6e78a384ba4b7f3fc80ebecf77b9707ed4ad62b162f9c7a2c6253ee35392deccaf4070858aec2d77c553b90d7d868dac4406d4d80536de000ade272f06d85a551bd5bd7dbb035cc72bc4d482ef6c0ed3bd1ef1d9f06fd5fd5350555d647abedec7a5936e886509a05a45eac435fa7179d64fd04786256cebe44cab7656f2eade08f4dd95e6764ef705a0504ea9b09acbf7d34926ef7aec47be9d720dc1c0fc6fc841170597d6eb5363ea5333d01d1c4a16a827cf19c53f197c7da19ce8554123e1d61c2fb8d080ba8eecec2a9eae0873878877b1217a7cf512a9df8265dfb5c100a597bd8de8cea722658205ae0066b05005432b7f02756858999b29328e8a054127e1621a8917f5980051c391e125d4564f5445452b08152ce6cc5cd10a856a2d8a67eddffaad0b24df2a7cdf9ad2a107dfa594d7c9a934a49a90fa03eff284af4f4507706b17589a002e27df84e2b40ee85b4e647e99dbe44feeedde4f9a2967aad3725c825f7ba999d3d1830682ee6813ca5aab46e6d4d1be875761ed1c29ebd023f1606178b7ff36626ef7579015e68615f6a2713c667b245a256b1d15e461e9cf5a3390febbdc3a9ce8cc77fbb33603f17a934e61469fa8ce96caf91c08444cfdbd53614b930acd822a1569488298b85c2f81536d94ad692e61db239872e49da4e632821ad659f244c81d2a58017bf303211d10015492784000c2065a5b89abe80efa8952a22e99e4ae64b71d0181914bce210c9c2085572bf7a82a084408f430e7864741cac883be22dee74a7de676f6c01ce52513cd6f92d3046f016a7b72fedf701c558ff99340088be207c69acd96857d2a78c5c4a1a5fe03b434502cb16d169ae4be61e9a31e66a64ece6fd7c95b366c242525a1e77d276362d3322ed9995546d8beac278bcb04ddef99602fc0a928273f6282952666684751acaceba304d0faff39682b4fa649917af0d30253c2c0ca098d520c329801628b56c359ca7179df9ceebc8b8a6d03903b73f257149384e2c04c2fdfb544d81d00475076754d43a5cf4a7234feb7d71276ee90452ec394611fc9d974cc0006891a99204392f99af70863643ee6ac101dde517104b07b01d33aa3cf20cf36cc03a5daffd79ec1049fa2c62a0c7282c9a5b19d90cd7fa55262023c5473a706240194a94b237e3484a8eb8d4779507541d36a205170bf9e7de2e585ae2895bc739615e748ed7b2fb10e942010c6166437df28888ba080f7b341a2f9ea47b6fff0712bb8fbf93eb73a30192f4904cc635cc23603db12d46d711ef00d6247b785cff4d07349b075c719943f97fc83c44d45ed2906bb9546f2694f93da1db71a3d85992ca3577dd6c61f422a8436ebe0031c07e579bed724241cc0c670c07b13e1cff1ac645fc37b05f3e55a774b6541243b2fad152ed78c6bf0b4e236c6968f2323f5275a4f791589f7245fdba61411b4cd7d85cdd023340c8ce9594e020d0d7c770a3ae796bd016dcf631ecdad9ca2fa4b354c2772b734cd42570c3674933bd35eec3d23822d7266d8d57dd89547b870234e5a95243e26a05194aa3f1fc0b95037482ec5aafd59cd99073488b3470d44202ab41769da394a51bdabb5a568f10d0d61e86d907fd1687dfa836cc16e06d8ddd7bba99f72f0ffd420562dfdb9979f68ccc3a17e4d10b3de8d748006f587bf10b1fb960e1647fb45440c045b9d29c250f9217a336d035c8c4e0df4c4c1d680e3d3679b7a21d80d3243674f261e6807677edb17a89770796bf47e73984b4717bfbe8b0d941f6ca42d3247dd0d72cbaa6b8ddc5a00d2dc5c65f0ed4b61163cd9b59de6fa5da23bd55300b2b2e8d8ac121758d448279a94aeec29d715da8c7b100cb37d2c3eaa5085508faf4eac63e17a174b7d9d9ee805777312a27e6b734b13e6d4dbce68b1f106c7f89f564c6147befa3ee87ad9b638c1975af70f7d056cc96e169a9fca5b785aa0d3aa03a8837dda47c605b3ef089b3de9f384d5c217eabbb3bfff783a102523cb7f36d8e069742bda718106cc1ea775a7bfad9da64d2ed972d2ec14113eec8e95c31222a89cb2fa56259944838a46f909da641cca710261a27882ad1ab464b69e2e48f83c7ac0c6f10f8c6395b9d9133e4c73b154f282c5ca9e81b62a7c05e1985b01e1ba4fd0160c8f32d4be0ae786386cc94460d2bf1198959497f047c446abf9ca0b037b53c172e1403e7834685b177d85e99ec9dcc81afdd292204cbfb16eb29a9890ed6e4a01b918ddf0bab0446bab07fbb3ee881daac561ac742a53f62c56486914fa976e080d2f2b477e3ae82b27d4456a5e16143c7f0bb89e0dc3c5aaf1a8f91d8b81e4d4a8fd305dcbc847bdbfa158a04a7dc91094ed786b23d5de94f52af969feeb49a8f0e282a5ac77fef94857cb1f98da98793407a545f3bef90951fecc5e609e6621a19897116a0b8595ca4cc66ab6e0d3250a3d031ebcd497b7b58f0985bc7f10c38ae6122cec1de1b0219b096643539d9eadb82cd686b8ae33947a716bec91ea918d3f00043a30e36f0cdb08d7420fe1c8082540eb06052cca457125e18a94100aba10c804f3a45194b9ee8eccd9fc3795da7dbb6050429b9f7fcdab0807d04346f6157a2a91c52aa5ec2632e3d8042e088cc6adfd5c5fde77b288156d7f99f4aa871f627e5187b9e61aa1aa7f51d34c0bee088dce83538ee9dddabc1e17702e6d10c7335333bcafee82068386989b8e9752d53cdbad5119d76d0d4dbc81c595158d318c60719b49f13774956cb511d11e83be4b3396b33ef6989fa42d6757d4d661afe05c7eb4565300607cd2cb2a0c7cbb4062f28ac5ac5940cdf44ae89028992abe2c0bbaf9be8b3b8a52206f7732cfc20220235210e960e7f97c73db6e2d0f1fb4854a7dfb606de13221be99c503bd7ea2503ff0c9c6a7822f84a4893c6507624ca9cb31ff0f062e623c97e4eb36898d672a7c68aa4280dcb12b088d9fee46223d1375396480e81331229d8acc9be1c8ac3ff730725d85a7cee082b4ef11bd3b6185b7e5e3984b40f7e9e72d9031893f1f0fa9439732b3b125a425d213462e4c2c80c136de6b0b6ec77885fadf8b2b3fa3e87f12e42a62891a9770f4e39d47af2fc5f78cf2bcc4de69c13c449e6f5a7639a6b6b467c79f39a08990042319df4dae06c96d7fde66cbdd0a02447c9453e21a4dee1f435e47fcfa7e0754affeb57aeb9d2ebbd1836bfb986d3fc8b2a0bc87a2294fe1998eb4b535f4510cb91f23b145a8cd9a500931b8b319154d74e86117c5fa78087705b16cae90815c00e7a45615b3bb4a765e90f3499a3a855d627044656b659fc8b6c49638e7f816f4aec06f9f94179a4a5a631ce6186e5c2a3e9bff4e14992ee8981563849c0e2e755d2820c9b17a2814e26a61afa5229195b719e37b4c8bbd11adddbc65d8737c3e9bec9a0724034d942ceca13ff27d220aa920ac078cd103d27eebd91acf7f563d258140bace79453c891788bbfd707523ec2a0e5c2d22566a696f4cf3d741d53949f679d9b8f73d6d4ee140e41fda64512e08e8db7c891dfb68bc4087fc217372e9a41b166e80aace32e04e7f8116a3e246508ab6c74b7fd4a9f1794855ef045dc72eed13039aeb2a8ac5284aa2a962ded7a3e2fd783e80d947a1d15ce0816c214b4a10f821782c5eca0612e9805bab697ca3e5b8073d81f6d09f5ee89382cbadf68c2e7071255f5d53f24fe959577049c371c38fc2e72783aa415d9859f3dd893a5e50859892958e557948844236d43232dbca7108a143efbb649ae6542f5ff79c1a658d467e8acd18dc3ff9fdbd5fb2c72854c4848dad9014089dcc487f1d1051cb5ebf7dc63584bb911cfbb85a4cf11fed2e7fb1ffeca3c230e5693eb15f86e0278b94141205eeb5aa6635", @typed={0x8, 0xc, @fd=r0}, @typed={0x14, 0x62, @str='/dev/dlm_plock\x00'}]}, @nested={0xfc, 0x4a, [@generic="00fe9d284803958164d531bbfae6ef76fa402af68050ad533d3c98875a3a859a8e73b73e6893cab702b2cac465b1dba6cd7cbd2551e8c7e6bd5e3f127edc5f25fd00742e655ee640bc8aa6c60190f1d40baa1ef68e83e6c30f0462cb38cc275b346c6a7e2f58c053beed120927443a65108f6c75b66b5d5d3730b562f577ada768c6eb52234afda1099a40c227d9069f36bbd788f17e2d5218a180afad3421d98cc168e180d1f2e6474192af1427f213b10e7336c8e8db1fd708f331efb53ba4aa5bab51197259abaece9a1e15b909e6cfa91a40b6dff9da13ce0d24e08b8cd046179fc4a3d81fd123b3cc720f3fa957426df45d903a"]}, @nested={0x260, 0x56, [@generic="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", @generic="0a96482214c73a60a5c4", @generic="79803c4e6329ec00887025417890dca9ae84555313ae5d9416687e811ed223b5a9b5eb7a0ef6cd66bf78f37351121b56364d63966080bb9a1c1a7945509befb2787aea7777b90e9d82da6ce9fd9f38a771fed2360fee93da55426640aa65db35f9a1d5e2477afa5aa90ca23040501599274a9e703a02ec5deaf65e480d19eb2f70ba19010d8437", @generic="3c759250631ffbf71a3de1755931847fb4a69aa2e39d7d405c28aaed4028bccbb3aab478abbe9dec59f2027eef1245b53f56a35b26d3d28ef1c9eb36a223e8073358e43fc977f011df1937dd46d3530e8a7ac66fbbaaf82699f18b7762de1199de4a7fe1dd2c0e", @typed={0xc, 0x10, @u64=0x100000000}, @typed={0x8, 0x26, @uid=r2}, @typed={0x8, 0x6c, @ipv4=@remote}, @typed={0xc, 0x81, @u64=0x2}, @generic="b1ceec38e32bbfe56152c4ad79bb57f4f0bb486bacd5d6088f9652df7512b6a3fa7b483e09c1e0caeef3710ba6245213f2050fb5133153fa215d319a92883f"]}, @nested={0x174, 0x82, [@generic="fb2109a2512377650f47f252b59f776f68b69ea60e53aa1ef68e57f52ccb60f293dec0cd264938c2946d1f9be0248b32349157d257430f8f5484a986c90667e956e8f34a94b1e3bdc3fef390f7251470167623185d654c011e8604dfa415c291b9c4ef14812109fd53e12bcd7317f05c01d9f7afcd701e8d5a831f291623941995cbfbc717a3cd9614381f148410b2c07d2497b407ea0001d6208da6a0fd59e35a0996e4752fa135e63a85a104e639c3aa81b45445890e9338f96a34b033199a4dd3fe90919b2597d81fbbcc516e4fceb883519f16058283cc5199d197170fd21bc475e08ffa03b8634a3970a697a1f661fa380171", @generic="33944f261dd706e7850c9736e900e7e552d905613013b8df5892828a5eec3f92df55978e426817f25adf2e57b5abd5858bdf8bf62ed43d5fc5c9edae60019e7b29d5188576151d2d0716d9d2ccb2ec1c3284c5f99b632eb188c723f637f29cd91b0b0b0c7c2796cf891784a850987ab43d94195542c310b9"]}, @nested={0x102c, 0x1a, [@generic="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", @generic="00bd005ea577377403", @typed={0x8, 0x2d, @uid=r3}, @typed={0x14, 0x2a, @ipv6=@dev={0xfe, 0x80, [], 0x11}}]}, @typed={0x8, 0x4d, @uid=r4}, @typed={0xcc, 0x4f, @binary="d15377a3ad6968c833ebcf769138885c62b886b80233137bc26ea639332d1fb386daa93abc0072f265052906eed84874834eb2b6ddd8e401df32270b751d71dc7b6402a4e1352d8d37ea28514570223cdd9f7ff30bde0142111d7876c00cd6cb831b056b93611f29709ad8aa52cb5f6351e36ebc0aacba6c8c1fa56acb5430fb9c0971722838f1db25657a322685865c1364287e673eeae22078d3a1d127ad7672c5cf29d7b1e78e7b3aa7f12da44e59d0218c047bc9bc3a5511ad779db1cde7b5262be484"}, @generic="3e2672567e4432749a988ebb2755710b43ba56c5289232c374", @typed={0x8, 0x88, @uid=r5}, @generic="de5c40a1f3af7408169796648933c22bc363285c6282272ee82bd8ac7c6f5795a9a242ce01765cc5c7c90d90fcfefa733bbb2e91cf6b491aee3135af6d697752ee9eb6633d27edf799d1b187530b11a10a5b0faa9d262a24f5c9d5edd2596ae28f5c94e0db3c500889498cc21ca9f2feb905858523c58dec3e9403ff93cdfbf41c7c8bf388d607c70a4760c56ad84077157d460b08ea8939"]}, 0x297c}, 0x1, 0x0, 0x0, 0x4850}, 0x40001) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') creat(&(0x7f0000003080)='./file0\x00', 0x80) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x484}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, r6, 0x211, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9d}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf53}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa0}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4004844}, 0x20000811) futex(&(0x7f0000000040), 0x2400000088, 0x0, 0x0, 0x0, 0x0) 20:29:09 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x290000, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000080)=0x5) tkill(r0, 0x33) recvmmsg(0xffffffffffffffff, &(0x7f0000000d80), 0x400029e, 0xffff, &(0x7f00000012c0)) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000ec0)={0x0, @empty, @multicast1}, &(0x7f0000000f00)=0xc) lstat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001200)={&(0x7f0000001000)=@updsa={0x1dc, 0x1a, 0xa00, 0x70bd28, 0x25dfdbfe, {{@in=@remote, @in6=@ipv4={[], [], @local}, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0xa0, 0x80, 0x8, r2, r3}, {@in6=@loopback, 0x4d3}, @in6=@local, {0x9, 0x7, 0x65, 0x7fff, 0x3, 0x200, 0x0, 0x8000}, {0x81, 0x25aba0e5, 0x81, 0x81}, {0x3, 0x6, 0xbd}, 0x70bd2d, 0x1, 0xa, 0x7, 0x7, 0x4}, [@algo_crypt={0xdc, 0x2, {{'xts-camellia-asm\x00'}, 0x4a0, "49c49a03868dc80ad5e2f4f37851bb9238aadb11d06972bc100cc1958e4ebd2a32e001bf0a6c4de831bae5432241548bf07be6123a4f18324cc6207d4f1ca28fa806f43e1f7a43d1ad58524b8d2fecafd611bd9f48ed48b85e3dbabd0187669e0a1239947e9a3c6d048628748d9ba762a85a3500f747f0b577fd63d538357a3642e8e6fed26c22d9efde6fffcc585f407729ce20"}}, @etimer_thresh={0x8, 0xc, 0x1ff}, @ipv6_hthresh={0x8, 0x4, {0x4a, 0x12}}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4040}, 0x800) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000001280)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x38, 0x10, 0x203, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x38}}, 0x0) 20:29:09 executing program 4: r0 = socket(0x0, 0xf, 0x0) write(r0, &(0x7f0000000200)="2400000021002551075c0165ff0ffc0202000080fd100f0007e1000c0800060000000000", 0x24) [ 248.495598] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 248.495618] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f465e1296d4 20:29:09 executing program 2 (fault-call:2 fault-nth:9): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) [ 248.495638] R13: 00000000004ca730 R14: 00000000004d70d0 R15: 0000000000000004 [ 248.603097] netlink: 'syz-executor3': attribute type 9 has an invalid length. 20:29:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x1000002001, {}, {{0xa, 0x4e23, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000def165e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1e20000000000000000000000000000000000"], 0x90) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) [ 248.604790] netlink: 'syz-executor3': attribute type 9 has an invalid length. 20:29:09 executing program 3: unshare(0x2000400) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x100000000002, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) 20:29:09 executing program 5: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'ip6gretap0\x00', {0x2, 0x4e22, @rand_addr=0x1}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x35, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{}]}, 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xfffffffffffffffa, 0x100) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x202002) mq_open(&(0x7f00000001c0)='ip6gretap0\x00', 0x40, 0x91, &(0x7f0000000240)={0xfffffffffffffbff, 0x0, 0xfa, 0x7, 0x40, 0x5, 0x8, 0xcb}) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000100)) 20:29:09 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x14, 0xf0ffffffffffff}]}}}]}, 0xff21}}, 0x0) 20:29:10 executing program 5: mmap(&(0x7f000035e000/0x1000)=nil, 0x1000, 0x100010a, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f0000000080)=""/209, 0x6}) 20:29:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x8b, 0x750, 0x100000001, 0xffffffff, 0x0, 0x94d, 0x4, 0x4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000240)={0xfff, 0x7ff, 0x5, 0x4}) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @remote}}}, 0x88) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) sendto$inet(r0, &(0x7f0000000000)='_', 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:29:10 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{&(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000002980)=[{&(0x7f0000000640)="ba7e97b49ed0a2ed342ba67d8303fc5d2a664115570a2cf91833", 0x1a}], 0x1, &(0x7f0000003940)}}], 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x3, 0x2) getitimer(0x0, &(0x7f00000002c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r2}) sendmmsg(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) sendmmsg(r2, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'teql0\x00', r3}) [ 249.034707] (unnamed net_device) (uninitialized): option packets_per_slave: invalid value (18446744073709551615) [ 249.045404] (unnamed net_device) (uninitialized): option packets_per_slave: allowed values 0 - 65535 20:29:10 executing program 3: syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0x7, 0x0, "c2efcf93e01b6bcbdb58d48eab577a5fbfae7cbc7982525ce0d58feeb8b2f73d"}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 20:29:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="f400000021ab07fd3e9773862be0335901654dd02b44812d070d756982ac44abf85c4684c3a44b3f2ab10be31adbcfadcb80b7cdc99a4824896fb499fabc070d631320cf6b3e6a9280c4b687f9e5823f0cbb631555e86729c8e2ee47eac1017a9c7fc807ea7618a6a8c083ba8456620ff4c75f80bf00ab6c8d491447c1f78bd2916bbbaad0ec4fcf0edec2623b5b8eac43bb1416c1d8c4da2c36e5818825a4ead6b75e4306ef61a7aa9465908660135d8eb9f8b4c34c0ce599b7591a6e95dbed820a91d2cf7ef9749dec6ad796bd98f8a7ec55185ff507acefa4d20a4f", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000c41000000d8001462726f4081b851ba69408c4d3ea68d57691634ac62fa4b12f474cc68cf0b5ffdf911363b55b4b8b54036b3d4972d3c2747833c2678aa430372698eea0ebb4e021344c5238fae586bcd5339e61601c5fea8ea6ee30e6e16c9370d5da3ca474622e77273f05827e5931ae073692683cf025863a927ac91dbb4b09fb6cb85d9e8b45a454dce27dacf2bfed6ff73ee60c2de496ccbf0399290361905c191bca676441bf3e0f0751e897a2897bc038ef622e4b694d0fdfb10ef09a1a83179ebb64b9d9787f1241d292364a564d698e697ea484dd4db00"], 0xf4}}, 0x0) 20:29:10 executing program 5: semget$private(0x0, 0x4, 0x480) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x48, 0x3, 0x40000082], [0xc1]}) 20:29:10 executing program 4: creat(&(0x7f0000000340)='./bus\x00', 0x0) link(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='./bus\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='ext4\x00', 0x0, 0x0) 20:29:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:10 executing program 1: r0 = memfd_create(&(0x7f0000000400)='hQ\xf3\xba_s\x00\x00\x00\x00\x00\xb2\x0fQ;\aG]\x90U\xdf\xbb\xe5\x18*$w\xa1\xb1\xce\xf4K\x9b\x105\xd8<\x19\'\x02N%k\x1c/~Q\xf0b\x04\xfa\xfe\xa7\xd0\xaa=\x8d]4\x81E\xf9\xeb\x99\xc1\xeb4\xbf\x8e\x00\x80\x17Kc \xaa\xe6\xe9\xecP\x96e\x03\xd6-MO\xbf0u\xd9\xd4Z\x97\x83\xdb\xcb\xaf\xbf\nr#C\x96l\x9d\xb4]~%8\xa6Y\x11l\x15\xa3\xd8VO\x81u\x845\xa8\xfd\x12\x9d\xc5\xe4\xaf\xff+\xf7\xea\x8bL\xcb|\xc5\x86\b\x86NF\x84\xd9\xcc\x00}k%\xb0\xe1|\xe5|#\xdc*l|\"\xacB\n~\xf61\xd3h\x98HA4A\xdbM\xf7\x12~P\'\x9d\xfaL\x95`\xfc\x9e\x12\xeac\x98\x04\xa5\xa9\xce\x8c\xf4\x00\xd9;\xcc\x02\"\xf5\xb1\b\x931i\xd9:rB\xfd\a}\x9eT\xad\\&2}\xddg[\x1a t>\xbfK\x8e\xbb\xf7\xef\x98\x8c\x93\x1aC\xeb\x7f\x99q\xa2\x193\xb6\xeaC\x87{hm\x18\xf2m\x98H\xc8\xf5\xa4\x80\xf6\ab3,\xe21X\xf8\xfa\f\x8b\x81\xa2\xbc\xd4%h\x8d\xd9V7\x8aJG]\xe2X\x14N\xfd\x00\x00\x00g[\x9b\xea\x9fE\xd1\x19\x176\xfbx\x01\xbb\xbfHX}\x9d~,^.\x8dP\x1f\x9a@\xdf.D`\x17\xceA\xff\xf8\xc3]\xa9j\xbe \xb7\x9d\xf6\x00\x00\x00B9\xf9\x10\x978\x1fk-\xbd\xc7V\xd5g\xb9\xad\xfb6v\xf0\xc6\x98rw\x83d\xba\x92\x13\xa8zN\x96\x03v', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x104, 0x1d, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) 20:29:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_proto_private(r0, 0x89e5, &(0x7f0000000240)="e3d960ddf905c386d4b42075ada5a2f43d2b428075c499992e49397ee0da6a1a2fc36c556c025f0fe8c1405d3263697b7882491cb745dbbd2c190f4b64ec2e3f2d2e3e98d374c1954f597cff0cba4bafe0a41cbdce4e53a07b898f907a95bfbafd80c041494af1180a54e5ba439a2c7e5bf188b91fec93f1b1bccd4a9a6eda85d784bd208f9a4c92dd1df4d20f415b00f95ee96ca5ef5f292d1a8d18dc0990faa70215b91020504d4a3c4f85caa0fee480438f02740d87dd9911117928d5e0ace06a2e7501187e3ca7a18f") r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="f4000000", @ANYRES16, @ANYBLOB="0100000000000000000001000000000000000c41000000d8001462726f4081b851ba69408c4d3ea68d57691634ac62fa4b12f474cc68cf0b5ffdf911363b55b4b8b54036b3d4972d3c2747833c2678aa430372698eea0ebb4e021344c5238fae586bcd5339e61601acfea8ea6ee30e6e16c9370d5da3ca474622e77273f05827e5931ae073692683cf025863a927ac91dbb4b09fb6cb85d9e8b45a454dce27dacf2bfed6ff73ee60c2de496ccbf0399290361905c191bca676441bf3e0f0751e897a2897bc038ef622e4b694d0fdfb10ef09a1a83179ebb64b9d9787f1241d292364a564d698e697ea484dd4db00"], 0xf4}}, 0x0) [ 249.475238] kvm [8550]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 249.513653] kvm [8550]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:29:10 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x25b) 20:29:10 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0x0, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 20:29:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}], 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:10 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x100, 0x0) fadvise64(r2, 0x0, 0x2, 0x2) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2100) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)={0x8001, 0x1f, 0x3, 0x0, 0x0, [{r2, 0x0, 0x8}, {r3, 0x0, 0x100}, {r4, 0x0, 0x80000000}]}) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x4635, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x4000) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffc01, 0x7a, 0x6, 0x101, 0x37b50000, 0x0, 0x3e, 0x5, 0x133, 0x40, 0x95, 0x6, 0x80, 0x38, 0x2, 0x0, 0xfffffffffffff943, 0x800}, [{0x7, 0xfffffffffffffffe, 0x800, 0x18, 0x1, 0x5, 0x1ff, 0x101}, {0x7, 0x4, 0x7, 0x20, 0x20, 0x80000000, 0xd290, 0x6}], "8e37fd7bf3dd481e741a111785c50a728dc589301383b36e9a5ef56dd684231be868866025c7dfd28023bed4b7dba4c1406348ea4973a387ad1ecd8d529b3643a624f57fec2487c551e59492965c6ea932d2662fa6752fe5487941778dcac091cd68a808e391aac3ff70b2bdd64db5212a7740463bf0f5aff3f69d1183de45899d94007cd9f2274cd7af9531417f132ad9fe6d2a7b986a2ccf751b0b386d4815ae2fa67258e664dfdd9b90f72b11b461e43377e5a6d7c79ff77661b4b31fb50a26baa3a7e18876909b03b0caa861ab3bb54068b4067783dc3b8c1bb1ca6ff1080df69ef0", [[], [], [], [], [], [], [], [], [], []]}, 0xb94) 20:29:10 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x100}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000140)={0x0, 0x384}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'teql0\x00', 0x820}) 20:29:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = dup2(r0, r0) sendmsg$nl_route(r2, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x440000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@ipv6_getrule={0x20, 0x22, 0x100, 0x70bd26, 0x25dfdbfe, {0xa, 0x94, 0x20, 0x9, 0x3ba, 0x0, 0x0, 0x7, 0x8}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4040000) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x60, 0x4, 0xff, 0x4, 0x2}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000140)={r4, 0x8}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5, 0x1}, &(0x7f0000000200)=0x8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000c41000000d8001462726f4081b851ba69408c4d3ea68d57691634ac62fa4b12f474cc68cf0b5ffdf911363b55b4b8b54036b3d4972d3c2747833c2678aa430372698eea0ebb4e021344c5238fae586bcd5339e61601c5fea8ea6ee30e6e16c9370d5da3ca474622e77273f05827e5931ae073692683cf025863a927ac91dbb4b09fb6cb85d9e8b45a454dce27dacf2bfed6ff73ee60c2de496ccbf0399290361905c191bca676441bf3e0f0751e897a2897bc038ef622e4b694d0fdfb10ef09a1a83179ebb64b9d9787f1241d292364a564d698e697ea484dd4db00"], 0xf4}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'yam0\x00', {0x2, 0x4e23, @remote}}) 20:29:11 executing program 3: timer_create(0xaad0f6fb8cc8a7d3, &(0x7f0000000000), &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x5, 0x40000) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={{}, {r0, r1/1000+30000}}) 20:29:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:11 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000180)="67660f384075800f01d166b8be0000000f23d80f21f86635400000e00f23f8a5440f20c0663502000000440f22c0670f22dd652680e7020fc71d0f01bfb3bf9a0020ae00", 0x44}], 0x22c, 0x0, &(0x7f0000000300), 0x102) 20:29:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x40000, 0x0) write$P9_RFLUSH(r1, &(0x7f00000000c0)={0x7, 0x6d, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x60000000080ffff, [0x8b, 0x0, 0x1b], [0xc2]}) 20:29:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x4, 0x5d80000000, 0x7, 0x2a}, 0x37, 0x3, 0x0, 0x0, "c520c5f83f212f6a5abfa75e2b8fa2be4ae2ae45626a5fe87fc7c317f0b5c636d31334f5e251e58af463ebc53a0dbfd1d67f070b80bcdf8b65b9c4750ee4470b"}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x24004000) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f00000001c0)={0x0, @data}) read(r0, 0x0, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x28800, 0x12) 20:29:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000240)="67dbfa53951a5a98405162bcf6955b9765dcc636973602dc795ae813f0aa82d635bd5cf9ca8ef58023a32c9080dcb253b48ab9328d1a3e177718bcfd48c60af020cbd722c81b9975d17a34d7da05eb67daee676aa68ea43d62ca5ab56dc66f885e1bb255c0d87620", 0x68, 0x0) r2 = request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)='%\x19eth0,@\x00', 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000580)=[{&(0x7f00000002c0)="72ad447f3e79b9d33a032b71cdba25b8c949b1bfdcc55016c087e7bfe56213218682e8cc7d083561b54361e376ad50438a6dc3c42a19f8f87b0a930f1b490550249f209b9cb067e13a91e50555c356266c58720e50cffbc400f71047d4f767ab88b37fde7953abe4f7fd440956fd03549e1f2b72cb583b9ccc273c5742caa68c89afd4d6a7f9580f92da7232949e5bcd54e33a93913bfeed6461c9587fa12563bdd13e537ccaaffb59b7fd7338d7bc5e04c7c31eff68be068d468ce4d45bc98f9a5545ac62bb06738d1d46eea420f974626eaeb25f19931b8c9a80ae461ad5", 0xdf}, {&(0x7f00000003c0)="3b8286640b72970f8e03cfe43473607db236e15b4f5cda37ed0b9b04af5911521e720549ca627404e1f4b03140e641bcacccbebbeef04d7aa425a7165f26cf260835c1446de31e0c35ee462b2519c78a6185b5325867943175d69fca73416728de680d8afd23ddfb2d33", 0x6a}, {&(0x7f0000000440)="682ddb0fcac0ebe9f655f58bbfc4905e2b8ba8ad6a37787398118e02b1b35f63cd38c8ae9b4b22053f1b3bd6714433171982644d4c6e1d8051ce3411fdbb4d87307ffe0a06fb", 0x46}, {&(0x7f00000004c0)="3895c4e909f44be7d8cb86fbb1c4aa6b1d81f49e4bb6f333ade9e47a98a8dac39ae150cef450616935c4da6120f0a4803fa10e334e004d3a251ff020244a43565856f7271c912b557af1aa82d418086423aaf2f217adf6cfb2fa85961bc6b66e2f8da4ea9b35c1faaaf7b4b5135bb5376fcae16fe2d1c20c52dbe113f328ecf7f3f4e0934764bbf918ced6eae336d3aaed9541ae", 0x94}], 0x4, r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r3, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:11 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x2) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='vxfs\x00', 0x2000000, &(0x7f00000002c0)='\x00') lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "d22817da43b31388527f21e855a8488386b26126"}, 0x15, 0x1) r1 = fcntl$dupfd(r0, 0x408, r0) r2 = getuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x2000, &(0x7f0000000440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xc00}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) [ 250.403419] kvm [8603]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 20:29:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x80) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2, 0x9, 0xffefffffffffffff, 0x800000000}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) finit_module(r0, &(0x7f0000000080)='wlan0userppp1\x00', 0x3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) 20:29:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)=0x2d) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5f}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x1de, &(0x7f0000000000)=""/195}, 0x48) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r3, 0x1, 0x70bd26, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:11 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/bnep\x00') openat(r1, &(0x7f0000000100)='./file0\x00', 0x4000, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000080)="ad406519a86c", &(0x7f0000000400)=""/128, 0xfffffffffffffffc, 0x0, 0x0, &(0x7f0000000040)}) 20:29:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x806, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b2a]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 20:29:11 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0xfffffffffffff9b5) r0 = timerfd_create(0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/135, 0x87}], 0x1) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x4, 0x101000) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000100)={0x7, "5f5490aeab522bc42533d437b4bfd43dd9321bbebc73db6fef389beb020ef633", 0x2, 0x1}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x1, 0x983b, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001c1) 20:29:11 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) accept(r0, &(0x7f0000000000)=@tipc, &(0x7f0000000080)=0x80) socket$kcm(0x2b, 0x0, 0x0) [ 250.798139] input: syz1 as /devices/virtual/input/input6 20:29:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x7, 0x0, 0xbf, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x7ff, 0x0, 0x0, 0x200}}) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000000)={'vnan0\x00', 0x100000000}) 20:29:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x500) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x3214, 0x68, 0x7}) ioctl$TIOCCBRK(r1, 0x5428) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x3, 0x0, [{0xa, 0x5525}, {0x1}, {0x7}]}) 20:29:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x10000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r1, @ANYBLOB="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"], 0xf4}}, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000140)=""/172) 20:29:12 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x10000000042000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000100)={0x0, 0x5, 0x6a76}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x50cc2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000300)={0x0, @reserved}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x05\x00\x00\x00\x00\x00\x00\x00\xee\x00', r3}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @pic={0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, 0x7}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:29:12 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x806, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b2a]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 251.298705] input: syz1 as /devices/virtual/input/input8 20:29:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae0a, &(0x7f0000000240)=ANY=[@ANYRESHEX=r0]) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@ethernet, &(0x7f00000000c0)=0x80) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 20:29:12 executing program 3: r0 = epoll_create1(0x80000) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) fcntl$setstatus(r2, 0x4, 0x2000) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000000c0)=""/134) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0xc05c6104, &(0x7f0000000000)) 20:29:12 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20040) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80020}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r1, 0x417, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000001c0)="3ef00fc78b95cfb807008ee065650f06f36ebaf80c66b889c52e8f66efbafc0cec66b8186e00000f23d00f21f866350000000e0f23f80f01cbd03d670fc75d622e0f01cb", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:29:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') io_setup(0x80000, &(0x7f00000003c0)=0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x40, 0x0) io_getevents(r2, 0x8, 0x7, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000500)={0x0, 0x989680}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48005}, 0x40000) r3 = semget(0x3, 0x2, 0x48) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000700)=[0x9, 0x800, 0x8000, 0x4]) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000640), 0x0, 0x2, &(0x7f00000006c0)={r4, r5+30000000}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r7 = openat$vcs(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$VIDIOC_S_EDID(r7, 0xc0285629, &(0x7f0000000240)={0x0, 0x3ff, 0xffffffffffffffff, [], &(0x7f0000000080)=0x3ff}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000000000000000004ae3a1cc7af065ac1aaad25ac88d2e8a4a5778e6b15639c8daff0f4cad2050dddc57a1e04dbdd650105ab08f1e1dbb8f3e1ba552773db52cc663b68db76a615ab0041ae4ddb2bcfcba6d07cbb936371263c70d1b6335924d473e3ce22eaed451c4537cef0a5749f133ffe3c878e499dc746594874bf341a8e4d1bbd9c06d93028e06242be46fc551bf743c30f6ad709bb855030437b1050e61f29acb9f8125967ce28914a052b78422028b0356ed64e1392a370c4e3add1bc7eed322492ac143899331", @ANYRES16=r6, @ANYBLOB="0100000000000000000001000000000000000c41000000d8001462726f4081b851ba69408c4d3ea68d57691634ac62fa4b12f474cc68cf0b5ffdf911363b55b4b8b54036b3d4972d3c2747833c2678aa430372698eea0ebb4e021344c5238fae586bcd5339e61601c5fea8ea6ee30e6e16c9370d5da3ca474622e77273f05827e5931ae073692683cf025863a927ac91dbb4b09fb6cb85d9e8b45a454dce27dacf2bfed6ff73ee60c2de496ccbf0399290361905c191bca676441bf3e0f0751e897a2897bc038ef622e4b694d0fdfb10ef09a1a83179ebb64b9d9787f1241d292364a564d698e697ea484dd4db00"], 0xf4}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x4, 0x70bd28, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 20:29:12 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)=0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000003c0)=r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400)={0x0, 0xbe}, 0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) getpgrp(0x0) capget(0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) fsync(r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setfsgid(r5) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) io_setup(0x7, &(0x7f0000000040)=0x0) io_cancel(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xd, 0x5, r1, &(0x7f0000000080)="785f0abcc7d2ceae3c5ad1d4eb28", 0xe, 0x1b5, 0x0, 0x0, r6}, &(0x7f0000000100)) 20:29:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x10000000d0, &(0x7f00000000c0), &(0x7f0000000140)=0xffffffffffffff0d) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x80000001}) [ 251.692202] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:29:13 executing program 4: get_mempolicy(0x0, &(0x7f0000000000), 0x400000008, &(0x7f0000ffd000/0x1000)=nil, 0x8000) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000080)="4b5283263e9f1d1cd29cbb2b5247504261c0c20cfc0d421832aaabb210db937213181126f87c47770529ff42a4574a6c019085b0245afe167ddee07da39da8502111b4fb9b6c7126deaa507e7391af40f725a76eae6fd54c218999b78948da00") 20:29:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000070000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0xb, 0x0, 0x0) 20:29:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0xfffffffffffffffd, &(0x7f0000000040)=0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x8e) io_cancel(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x200, r1, &(0x7f0000000080)="4d6a0680a49a801e7af39d0ba8f7f81d850fbb889d48a03ce8c19e3072e0b081162e2c1cd3ed1947e91cd3557c444a79e60f0b69ea122a5d5e351d6c94f9b792bb33d2c3c85ed3e702474a61b36adf314befa2261bf3cddbc4b0", 0x5a, 0x3, 0x0, 0x0, r3}, &(0x7f0000000180)) getsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 20:29:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r1, 0x800, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x14) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000340)={0x0, @local, @multicast1}, &(0x7f0000000380)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f00000022c0)={@mcast1, 0x0}, &(0x7f0000002300)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000002440)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000002540)={@empty, @broadcast, 0x0}, &(0x7f0000002580)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000025c0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000026c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002700)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000002800)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002840)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000002940)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002980)={0x0, @remote, @dev}, &(0x7f00000029c0)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000002a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002a80)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000002b80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002c80)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000002d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000002dc0)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f0000002e00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002e40)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000002f40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000002f80)={'vcan0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000002fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003000)=0x14, 0x0) recvmmsg(r0, &(0x7f0000004b80)=[{{&(0x7f0000003100)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003300)=[{&(0x7f0000003180)=""/67, 0x43}, {&(0x7f0000003200)=""/245, 0xf5}], 0x2, &(0x7f0000003340)=""/243, 0xf3}, 0x1c}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f00000037c0)=[{&(0x7f00000034c0)=""/119, 0x77}, {&(0x7f0000003540)=""/199, 0xc7}, {&(0x7f0000003640)=""/126, 0x7e}, {&(0x7f00000036c0)=""/235, 0xeb}], 0x4, &(0x7f0000003800)=""/8, 0x8}, 0x5}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000003840)=""/136, 0x88}, {&(0x7f0000003900)=""/81, 0x51}, {&(0x7f0000003980)=""/4096, 0x1000}], 0x3}, 0x705a}, {{&(0x7f00000049c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000004a40)=""/122, 0x7a}], 0x1, &(0x7f0000004b00)=""/70, 0x46}, 0x7f}], 0x4, 0x100, &(0x7f0000004c80)={0x77359400}) ioctl$sock_ifreq(r0, 0x8976, &(0x7f0000004cc0)={'veth0_to_bond\x00', @ifru_addrs=@xdp={0x2c, 0x1, 0x0, 0x1a}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004e00)={'rose0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004e80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000004ec0)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000004fc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000050c0)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005180)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000051c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005200)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000005300)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000005340)={@mcast1, 0x0}, &(0x7f0000005380)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f00000053c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005400)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006900)={'bcsf0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f000000de40)={@mcast1, 0x0}, &(0x7f000000de80)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f000000dec0)={0x11, 0x0, 0x0}, &(0x7f000000df00)=0x14) clock_gettime(0x0, &(0x7f000000f8c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f000000f800)=[{{&(0x7f000000df40)=@rc, 0x80, &(0x7f000000f2c0)=[{&(0x7f000000dfc0)=""/141, 0x8d}, {&(0x7f000000e080)=""/4096, 0x1000}, {&(0x7f000000f080)=""/168, 0xa8}, {&(0x7f000000f140)=""/47, 0x2f}, {&(0x7f000000f180)=""/97, 0x61}, {&(0x7f000000f200)=""/54, 0x36}, {&(0x7f000000f240)=""/126, 0x7e}], 0x7, &(0x7f000000f340)=""/186, 0xba}, 0x3}, {{&(0x7f000000f400)=@tipc=@id, 0x80, &(0x7f000000f500)=[{&(0x7f000000f480)=""/15, 0xf}, {&(0x7f000000f4c0)=""/18, 0x12}], 0x2, &(0x7f000000f540)=""/26, 0x1a}, 0x6}, {{&(0x7f000000f580)=@hci={0x1f, 0x0}, 0x80, &(0x7f000000f6c0)=[{&(0x7f000000f600)=""/167, 0xa7}], 0x1, &(0x7f000000f700)=""/220, 0xdc}, 0x1800000}], 0x3, 0x40012001, &(0x7f000000f900)={r34, r35+10000000}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000f940)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f000000fa40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000fa80)={'vcan0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f000000fac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000fb00)=0x14, 0x80800) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000010840)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10202000}, 0xc, &(0x7f0000010800)={&(0x7f000000fb40)={0xc9c, r2, 0x0, 0x100000000, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x100, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9f}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x208, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xb0a}}, {0x8, 0x6, r11}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r12}, {0x258, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xff, 0x2, 0xca, 0x6197}, {0x56, 0x7, 0x100000001, 0x400}, {0x9, 0x6, 0xdf8, 0x1}, {0xffffffff, 0x8, 0x4, 0x7}, {0x1ff, 0x0, 0x10, 0x8}, {0x6, 0x0, 0x4, 0xff}, {0x5, 0x4, 0x7, 0x10001}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2d4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x2, 0x9, 0x9, 0xf32}, {0x1ff, 0x3a7b, 0xb5, 0x5}, {0x4, 0x80, 0x6, 0x200}, {0x9, 0x2e8, 0x9, 0x3ff}, {0xe94, 0x7f, 0x8, 0x240000000000}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x1d4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r21}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x1a4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xd2cb}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r27}}, {0x8}}}]}}, {{0x8, 0x1, r28}, {0x170, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r29}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r30}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x85fe}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r32}, {0x178, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r33}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r36}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r37}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x58}}, {0x8, 0x6, r38}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x372}}, {0x8, 0x6, r39}}}]}}]}, 0xc9c}, 0x1, 0x0, 0x0, 0x84}, 0x40) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ab55ebc8e8b8f2ff747168095db625adeb00b54089523800", 0x18) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) 20:29:13 executing program 3: socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:29:13 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa06117a4b6195cbaaaaaa6e0008004600002c000000000000030000000000000008"], &(0x7f0000000100)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f00000002c0)='/dev/input/mouse#\x00') 20:29:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0, 0x9, 0x18}, 0xc) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f6e6264000008f954ce3bfe19bb64bbce6c4badfe81eefa22210862b7ded0a1268988e8aa15ace9561283000045c38a5b070448f326203af8dcbb97cec1f26cf39d2ef4abf9c230149bd6a5c83c394f10bb7b8ec300274872c40abb2427442f34d1dc07ea2640c816f1133665e6a6facc6dc6f50a9a3197b02d26fb80b6be0f7d198af93695fa51aa71fa63207525df474b85ab17e1a1909d7064aa6fadbeb6dde74b9f3d7f4bcf63f12306d260cd8905f7f14639c2ece5b842d34462cbf18dd9b99b289650a849ff248ab700e83f0f672eb7f597eb4d5d782fd613dba78be57ef537fafb30a223dbcecb78ab4108df5b2fb2af0b46d6513e52ff1daaac6bfe84080ea16415f4fe18cf56becacee6d79742a5a8bac3de020000000000000049c07c50e4a60f732956a54da3d6074cddf0a5ac6d8f5c06daab33eb95a2156cd046c20dd5cd0eaa75c752d381ae13e68f035426cfd51e58de75fa23335db945028061944a014ae34db9a5da5243d3c7463bea74ad94dc54d14f7d4a5507a943de75487ebdd7e598cad20bb88d4d51940feede91e166014b0ed91c75a34b9ce631ff26967f5b966aa28d0e57b47fdeaf06d66886bf"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)='&.em07,\x00') 20:29:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xf}, 0x2c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0xc6) memfd_create(&(0x7f0000000040)='*\x00', 0x3) close(r0) [ 252.547753] QAT: Invalid ioctl [ 252.570863] 9pnet_virtio: no channels available for device /dev/nbd 20:29:13 executing program 1: r0 = socket(0x9, 0x7ff, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010010040200", 0x24) 20:29:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804522, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x202000, 0x4a) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f00000000c0)={0x0, 0x1, 0x9, [], &(0x7f0000000040)=0x9}) [ 252.623658] QAT: Invalid ioctl 20:29:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0, 0x9, 0x18}, 0xc) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)='&.em07,\x00') 20:29:13 executing program 4: symlink(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file1\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000080), 0x106, 0xa}}, 0x20) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="73000000090000000200000023b6be20e8b7f55bc4c8757fbdf61f786ce6dcb9061a5fd21630208ed559769618ec1776ac1c7f6aa2543962a5a5cc11c8364cc31b5b6a74a45a30542b22d301f9edca2acce2e82c0b2990cc82f89efbec79c3b8108ae750b2a76f353abf2e9560edf07be4a251536547f3981e2953fd504dde3a3050d5fb57541929c49d4841463856abbd2746e39f"]) [ 252.799767] QAT: Invalid ioctl [ 252.814796] 9pnet_virtio: no channels available for device /dev/nbd 20:29:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x10c) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000080)=0x2) 20:29:14 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x100000004020400) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, {&(0x7f0000000200)=""/64, 0xfdb4}, &(0x7f00000001c0)}, 0x10112) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x5, 0x20000) 20:29:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20000, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r1) close(r3) 20:29:14 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x9c, r1, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x48}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9cf}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}]}, 0x9c}}, 0x4) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x100, 0x0) socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000000) getsockopt$netlink(r0, 0x10e, 0x400006, &(0x7f0000000300)=""/4, &(0x7f00000002c0)=0x4) 20:29:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x3, 0x80000) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x81, 0x400000) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0xaf1, 0xfffffffffffffea2) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) 20:29:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x69) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x4000000100000001, 0x14, r0}, 0x2c) pipe2$9p(&(0x7f0000000000), 0x4000) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r1, 0x0, 0x0}, 0x18) 20:29:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000040)=0x34) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) r1 = memfd_create(&(0x7f0000000000)='\\#\xec[*@wlan1\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x2, {0x7, 0xfffffffff5990984, "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", 0x9f, 0xffffffffffff0436, 0x9, 0x1, 0xad, 0x5, 0x3f, 0x1}, r2}}, 0x128) 20:29:14 executing program 4: syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x89060000, 0x2c000000, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6, 0x0, 0x0, 0x2c00000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4100, 0x0) 20:29:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000c41000000d8811462726f4081b851ba69408c4d3ea68d57691634ac62fa4b12f474cce8cf0b5ffdf911363b55b4b8b54036b3d4972d3c2747833c2678aa430372698eea0ebb4e021300000000000000085339e61601c5fea8ea6ee30e6e16c9370d5da3ca474622e77273f05827e5931ae073692683cf025863a927ac91dbb4b09fb6cb85d9e8b45a454dce27dacf2bfed6ff73ee60c2de496ccbf0399290361905c191bca676441bf3e0f0751e897a2897bc038ef622e4b694d0fdfb10ef09a1a83179ebb64b9d9787f1241d292364a564d698e697ea484dd4db00"], 0xf4}}, 0x0) 20:29:14 executing program 5: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x4) lseek(r0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x4e22, 0x7, @empty, 0x4}}}, 0x88) 20:29:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x801, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={r1, 0x4, 0xf4, "187b0552172b228b8ffa1f89a4d443607e515a822b91ae02cd75520eb83f2047b4f9a78439ca41541fa596b5039dfdeadbacc57c593142e44da12a6c5c18ca65e0cf96602982ad7402191712a6872f74c77c3945f37f129560a9a36e33b66221e2888b3599f2674f6608992457cd174c6624f5fc4f11204809bc25aba9778b40f56fe56ff437a6f7c03cb243dcc395d72155437a3076a4d15e04f267cf04810844027dec3a44d3e4885a687a8ba8a47adc7714f3dadfb0749d6324fd31d52a5b7e597b1d5396fcc85d4d90f4980e36a077abfff171d0b5cb123429890ff51771b0f611505587e25a3c4ad808cdf33fdd056d81ca"}, 0xfc) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) 20:29:14 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="f00cc4b4f144ab330cd40000000000005a3e7c58e727910a105972bc7c108eac922f84f9efcda05a8ecc967ecac58ef245fd5dbb220089c98c199aa0b909742f5968"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, &(0x7f0000000180)) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x40000000003, 0x0) 20:29:14 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ptrace$setopts(0x4206, r0, 0x93b, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='.?cgrou\xf0.net/syz1\x00', 0x200002, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x50100, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000040)={0x0, 0x7}) fchdir(r1) rmdir(&(0x7f0000000240)='./control\x00') 20:29:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000005c0)=0x0) sched_setparam(r1, &(0x7f0000000600)=0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ppp\x00', 0x8000, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000680)=r4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x6, 0x10}, &(0x7f0000000440)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x8d5e5a7a9b4dec9d, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x4, @mcast1, 0xfffffffffffffffa}, r6}}, 0x30) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000540)={r5, 0x61, "9001599c3fdb4e359f93b4ca9a67a20de016838987a1c6c77e29a8b0ea34f422f591d2127bdfd89a2dee961e724ec2f065c105c64ecd80b2a34dc930e169f3bd5c0b560b748720a4e2e1e79c955a841fed5c2bfb67a863b1d416ad812e1cb16bed"}, &(0x7f0000000480)=0x69) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000000000300000000000000000000"], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@random="59cc9ee6e8e1", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x88, 0x0, @empty={[0x0, 0x1f4]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000000c0)) write$tun(0xffffffffffffffff, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) close(0xffffffffffffffff) request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='/dev/kvm\x00', 0xfffffffffffffffb) 20:29:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x8000010}, 0xc) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) [ 253.637427] devpts: called with bogus options [ 253.685008] devpts: called with bogus options 20:29:14 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$setstatus(r0, 0x4, 0x2800) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xffffffff00000001, 0x5}, &(0x7f0000000140)=0x8) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000001c0)={0x1, 0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0x7}, 0x8) 20:29:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000040)={[0xf006, 0x100002, 0x10002, 0x5000], 0x7fff, 0x0, 0xaf}) unshare(0x20400) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x4000000000072, 0xffffffffffffffff, 0x0) syncfs(r1) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 20:29:15 executing program 3: r0 = open(&(0x7f0000000100)='./file1\x00', 0x8040, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000140)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 20:29:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ee610c53543d6d0446838fc4c11374b7b43603d6811839c86d81c4690b9419b4b9bfbdd834562c2d959639696e7f565bd3c758f7d4fcba20bef7d7123892c50df7893e242fc8880700acaa73d15b03406a", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000c41000000d8001462726f4081b851ba69408c4d3ea68d57691634ac62fa4b12f474cc68cf0b5ffdf911363b55b4b8b54036b3d4972d3c2747833c2678aa430372698eea0ebb4e021344c5238fae586bcd5339e61601c5fea8ea6ee30e6e16c9370d5da3ca474622e77273f05827e5931ae073692683cf025863a927ac91dbb4b09fb6cb85d9e8b45a454dce27dacf2bfed6ff73ee60c2de496ccbf0399290361905c191bca676441bf3e0f0751e897a2897bc038ef622e4b694d0fdfb10ef09a1a83179ebb64b9d9787f1241d292364a564d698e697ea484dd4db00"], 0xf4}}, 0x0) 20:29:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'GPL!wlan1-systemproc}keyring({,trusted'}]}, 0x32) sendto$inet(r0, &(0x7f00000001c0)="ea329b0f4f8753b52a6d2b220b5eb361e2de3629a1625a8d3a3ab5d7e0a09d38e6986cac142f8c8dca945b1fcbc325feb3ca59a2d6ef25f5501af3b5488bcafdc59799dca3d5d82b9269b6c163ae890a7bf630d01d91ec0033574f97de976cbaaf76b67fd0f6cbe7844cfb4d545237829991a069ae9b8909ff2cab8ca80d18f6f15268c8047d60eb6656b7cb750fa9f0f3a8c6a67db2df0d6702469de068c7680a66a16fae20094b1922419c03ab6c8a0b774af2d9900f1032a5e70ca7b208ade5ea8abc06e0b0", 0xfffffda7, 0x840, 0x0, 0x0) 20:29:15 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000000)={0x6e, 0x58, &(0x7f0000000380)="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", {0x1, 0x6, 0x3447504d, 0xb, 0x3, 0x731, 0xf, 0xfffffffffffffffd}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x3, @raw_data="450598cfc6a0b905b4face4cb7749aa1c5741f34f9efd3637b19d4f192bc35f9b58fd872060faad283063f2d549455b8b35fb000beec4b59cf24b37863823817a3be3bd979f38553516f7ac4f80aca3e490d75aa78955bfb37d734783ba01c815a52460b313bdce47a35dc53b5663dd84c779768b0076a4be3ff01e2a518d2250f08c2e6da1b4af008ca39157ef28e246ac44f2e6ccab218c49cf8479a7a5fdef8de0b3867bbd808d0744c6f05e091cb0416414dd89455f53c298c44429969561624bc9af3aee304"}) 20:29:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept(r0, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000000)=0x80) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x106}}, 0x20) dup3(r2, r2, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000001c0)={0x93, 0x400, 0xfffffffffffffffe, 0x2, 0x10000, 0x7f}) 20:29:15 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x805, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x5, 0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 20:29:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80000, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000080), &(0x7f0000000240)=0x4) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x10010) 20:29:15 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) wait4(r0, &(0x7f0000000080), 0x20000001, &(0x7f0000000180)) r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) r3 = dup2(r2, r1) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3d3a37f2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) write$sndseq(r3, &(0x7f0000000300)=[{0x0, 0xfaed, 0x0, 0x0, @tick=0xfffffffffdae42bc, {}, {}, @time=@time}], 0x30) openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0xa7, @time}) 20:29:15 executing program 1: r0 = socket$inet(0x28, 0x80002, 0x22) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x9}, 0x28, 0x3) sendto$inet(r0, 0x0, 0x0, 0x801, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x7) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000040)=0x8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x9, 0xca, 0xfa74754f1cdbb3c3) 20:29:15 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) fcntl$addseals(r0, 0x409, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)={0x3, 0x4}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000140), 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000240)={0x5, 0xff}) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000280)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f25120250ee7aad93e648e3e6651591055bb753f55d12da7312a4cea59e9c713d019eae79786d3c3a8", @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000000000000c41000000d8001462726f4081b851ba69408c4d3ea68d57691634ac62fa4b12f474cc68cf0b5ffdf911363b55b4b8b54036b3d4972d3c2747833c2678aa430372698eea0ebb4e021344c5238fae586bcd5339e61601c5fea8ea6ee30e6e16c9370d5da3ca474622e77273f05827e5931ae073692683cf025863a927ac91dbb4b09fb6cb85d9e8b45a454dce27dacf2bfed6ff73ee60c2de496ccbf0399290361905c191bca676441bf3e0f0751e897a2897bc038ef622e4b694d0fdfb10ef09a1a83179ebb64b9d9787f1241d292364a564d698e697ea484dd4db00"], 0xf4}}, 0x0) 20:29:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair(0x11, 0xa, 0x100000000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="dd0000006de7d09eae1f1b3a9fdb60265ca05bb6275bfbb406709c8d6be7c53c798ac282710cc240928387711e4c22f975b2d164477e5f3bd18ef75ddb887c665b6bd29e35fe420081a1d98c6303bb6c18f0e68d97e322b11ecc270649caa64269a5ca33ef755e80a408e604d2e08f86113e04d3989f03b28b4cb76d7f4c3081fe217fa2bd16d2e587e69913cb7752e55708365cdf1f7cf637183369190f446abeb1540a1d88358bb650ccb0e7860b13564d061597b72a222cec2615dde18a018d8494d13b01cb4ce91ee350b7064f0eba1359f8f3814dec651663e9a853f70892dc"], &(0x7f0000000080)=0xe5) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3, 0xfff}, &(0x7f0000000240)=0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0xfffffffffffffe05, 0x0, 0xfffffffffffffffe}) 20:29:15 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x10000000000003f, 0x0) r1 = semget(0x1, 0x3, 0x200000000042) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)=""/73) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x31364d4e, 0x500, 0x2d0}) 20:29:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x301100, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x9) read(r0, 0x0, 0xffffff55) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)) 20:29:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r2, 0x1) getpeername$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', r3}) poll(&(0x7f0000000040)=[{r2}], 0x20000000000000e6, 0x0) pwrite64(r0, &(0x7f0000000280)="cae6b554c4df897ed764bb901db89aecb78c0ab647d2b153715928b172477a0a7ebb68a77cbf7b80500841f0d38fbe092028c9683c4db23b3a604ffe9d230b838e855d9d626ff80054ee0fb1a83aae1911fb9aba336787c08b95d6b4352954c58d7d425c3a009e36025f675744455dc529ec8727e63f81b08f14c0b921b38e009d6b63bceba42e6a4f812bf9477a55d0965c761c24d1660fb8eade873f7cc3d49a41e082d1f99944213241edb016e8db6bf4e593ab294a3c32f90ca0379b08266556621f255a87ed85a78ffdfef35fb4f0c878e7963df9f8e4a4629f", 0xdc, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000140)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000080)={'veth0_to_bridge\x00', @dev={[], 0x14}}) 20:29:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:29:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000240)={0xf, 0x7fffffff, {0x57, 0x80000001, 0x716, {0x0, 0x800}, {0x4, 0x1ff}, @rumble={0x3f, 0xf72}}, {0x53, 0x1ff, 0x7, {0x1, 0xde6}, {0x2, 0x6}, @rumble={0x400, 0x7ff}}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:16 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x6, 0x10000) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000280)) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3f, 0x2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0x100000000, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf32(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x6, 0xfff7, 0x863, 0x3ff, 0x3, 0x6, 0x9, 0x354, 0x38, 0x1f7, 0x5, 0xfffffffffffffdf9, 0x20, 0x2, 0x1, 0x6, 0x2}, [{0x7, 0x40081, 0x9, 0x1, 0x6ea0, 0x5, 0x1000, 0xfffffffffffeffff}], "747ab8c994f86334071fe8eece5c7fd2f1b37800868ce76a41672e7d340f0dc94a95ed6c74f379049b22787fd9cf431c036a793f4b8cb1b58117c07fe529e5806c4cec1b4f48b03311ce9dc291ed0c6f5ec9019a1fd7ef96d0708a64b58a96c58072031daba708db0b7526cce3c38f6cc485d6fff0984bfe22fa39acbb6afa60693437c149197f1debdd2b46360812c281af1d0349f6287a89d462b6c67c10f477f0c6", [[], [], [], [], [], []]}, 0x6fb) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r3, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "01e69c15031857c9dd30297d81f8ff2c"}, 0x11, 0x2) 20:29:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x3, 0xc74, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x80}}, 0x258, 0x24d, 0x7fffffff, 0x8, 0x81}}, &(0x7f0000000100)=0xb0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 254.975403] binder: 8895:8910 ioctl c0306201 20000100 returned -14 20:29:16 executing program 1: r0 = msgget$private(0x0, 0x8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000080)={0x7, 0x7}) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d96edc7f8bfbf5e23ce53e150fbdc4ec20c93b3ae6b68aa28f00000000000000000000000000000000"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) 20:29:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000000), &(0x7f0000000180)=0x4) [ 255.044154] binder: 8895:8913 ioctl c0306201 20000100 returned -14 20:29:16 executing program 5: r0 = mq_open(&(0x7f00000002c0)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x1000007, 0x3ff}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}) read(r0, &(0x7f0000000100)=""/59, 0x3b) 20:29:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r1, 0x1, 0x0, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xd8, 0x14, 'bro@\x81\xb8Q\xbai@\x8cM>\xa6\x8dWi\x164\xacb\xfaK\x12\xf4t\xcch\xcf\v_\xfd\xf9\x116;U\xb4\xb8\xb5@6\xb3\xd4\x97-<\'G\x83<&x\xaaC\x03ri\x8e\xea\x0e\xbbN\x02\x13D\xc5#\x8f\xaeXk\xcdS9\xe6\x16\x01\xc5\xfe\xa8\xean\xe3\x0en\x16\xc97\r]\xa3\xcaGF\"\xe7rs\xf0X\'\xe5\x93\x1a\xe0si&\x83\xcf\x02Xc\xa9\'\xac\x91\xdb\xb4\xb0\x9f\xb6\xcb\x85\xd9\xe8\xb4ZEM\xce\'\xda\xcf+\xfe\xd6\xffs\xee`\xc2\xdeIl\xcb\xf09\x92\x906\x19\x05\xc1\x91\xbc\xa6vD\x1b\xf3\xe0\xf0u\x1e\x89z(\x97\xbc\x03\x8e\xf6\"\xe4\xb6\x94\xd0\xfd\xfb\x10\xef\t\xa1\xa81y\xeb\xb6K\x9d\x97\x87\xf1$\x1d)#d\xa5d\xd6\x98\xe6\x97\xeaHM\xd4\xdb'}}}, 0xf4}}, 0x0) 20:29:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@int=0xff, 0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="670f01c40fc71d0f01c3bad004b005ee67f20f2b19b8cb008ec0f2a5eae90025000f01c80f01b02817", 0x29}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:29:16 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x80, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001640)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000001740)={&(0x7f0000001600), 0xc, &(0x7f0000001700)={&(0x7f0000001680)={0x58, r3, 0xf04, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x14}, 0x7fff}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x4040000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r4 = inotify_init1(0x0) sendto$unix(r1, &(0x7f0000001400)="bda55b17f29defea7b4686639ea1851ab24c33b9009ad7c7d166e175a1b207ae3da889bba3012591c593e04b09de490b67a747885be457d292e0be9279f699519659cf47231e5908b71a94b363e6036a15913a60a9bd3684313ed9b82c91093431027f9a417122dca239bc565ae915652a095baceadfd64a1bcfe8daf46edcc6e952096dce55a196", 0x88, 0x20000000, &(0x7f00000014c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) inotify_add_watch(r4, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @multicast2}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001780)={0x0, 0xffffffffffffffe3}, &(0x7f00000017c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001800)={r5, 0x3}, &(0x7f0000001840)=0x8) r6 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) write$apparmor_current(r6, &(0x7f0000001540)=ANY=[@ANYBLOB="6368616e6765036174203078303030303030303030303030303030335e8b002f6465762f617564696f006f726f63002f6465762f736e642f636f6e74726f6c432300002e2d5c00"], 0x47) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001880)='/dev/loop-control\x00', 0x40, 0x0) read(r4, &(0x7f0000000080)=""/9, 0x9) r7 = dup2(r4, r6) r8 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x5, 0x240100) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mmap(&(0x7f0000615000/0x4000)=nil, 0x4000, 0x7, 0x31, r2, 0x0) mlock2(&(0x7f0000840000/0x2000)=nil, 0x2000, 0x0) ioctl$VT_WAITACTIVE(r8, 0x5607) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f00000015c0)=&(0x7f00000003c0)) clone(0x0, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) 20:29:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000200)) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x4, 0x0, &(0x7f0000000040)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000140)=0x8, &(0x7f0000000180)=0x2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000240)=0x100000001) socket$nl_crypto(0x10, 0x3, 0x15) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x3, 0x94, 0x3}}, 0x30) write$P9_RRENAME(r3, &(0x7f0000000100)={0x7, 0x15, 0x1}, 0x7) 20:29:16 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1400000000000, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), &(0x7f0000000240)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x8}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x3ff000000}, 0x8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000000000000c41000000d8001462726f4081b851ba69408c4d3ea68d57691634ac62fa4b12f474cc5fcf0b5ffdf91136b3d4972d3c2747833c2678aa430372698eea0ebb4e021344c5238fae586bcd5339e60401c5fea8ea6e95d6609ad2dc803a6b596dc64ee30e6e16c9370d5da3ca474622e77273f05827e5931ab5e073692683cf025863a927ac91dbb4b09fb6cb85d9e8b45a454dce27dacf2bfed6ff73ee60c2de496ccbf0399290361905c991bca676441bf3e0f0751e897a2897bc038ef622e4b694d0fdfb10ef09a1a83179ebb64b9d9787f1241d292364a564d698e697ea484d0000"], 0xf4}}, 0x0) [ 255.654226] ================================================================== [ 255.661662] BUG: KMSAN: uninit-value in strlen+0x3b/0xa0 [ 255.667125] CPU: 0 PID: 8951 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #2 [ 255.674227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.683666] Call Trace: [ 255.686269] dump_stack+0x1c9/0x220 [ 255.689928] kmsan_report+0x12d/0x290 [ 255.693742] __msan_warning+0x76/0xc0 [ 255.697558] strlen+0x3b/0xa0 [ 255.700699] tipc_nl_compat_link_reset_stats+0x1f0/0x360 [ 255.706177] ? tipc_nl_compat_link_set+0x1220/0x1220 [ 255.711314] tipc_nl_compat_doit+0x3b6/0xb00 [ 255.715754] tipc_nl_compat_recv+0x14d7/0x2760 [ 255.720359] ? tipc_nl_node_get_link+0x920/0x920 [ 255.725117] ? tipc_nl_compat_link_set+0x1220/0x1220 [ 255.730235] ? tipc_netlink_compat_stop+0x40/0x40 [ 255.735096] genl_rcv_msg+0x185f/0x1a60 [ 255.739101] ? __msan_poison_alloca+0x1e0/0x270 [ 255.743795] netlink_rcv_skb+0x444/0x640 [ 255.747870] ? genl_unbind+0x390/0x390 [ 255.751783] genl_rcv+0x63/0x80 [ 255.755077] netlink_unicast+0xf80/0x1060 [ 255.759276] netlink_sendmsg+0x129d/0x1310 [ 255.763559] ___sys_sendmsg+0xdbc/0x11d0 [ 255.767665] ? netlink_getsockopt+0x15f0/0x15f0 [ 255.772359] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 255.777744] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 255.783113] ? __fget_light+0x714/0x780 [ 255.787110] __se_sys_sendmsg+0x305/0x460 [ 255.791282] __x64_sys_sendmsg+0x4a/0x70 [ 255.795355] do_syscall_64+0xcd/0x110 [ 255.799167] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 255.804358] RIP: 0033:0x457669 [ 255.807556] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.826503] RSP: 002b:00007f465e128c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 255.834215] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 255.841611] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 255.848909] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 255.856180] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f465e1296d4 [ 255.863460] R13: 00000000004ca730 R14: 00000000004d70d0 R15: 00000000ffffffff [ 255.870747] [ 255.872373] Uninit was created at: [ 255.875924] kmsan_internal_poison_shadow+0x92/0x150 [ 255.881032] kmsan_kmalloc+0xa1/0x100 [ 255.884840] kmsan_slab_alloc+0xe/0x10 [ 255.888735] __kmalloc_node_track_caller+0xf06/0x1120 [ 255.893932] __alloc_skb+0x318/0xa40 [ 255.897656] netlink_sendmsg+0xba0/0x1310 [ 255.901821] ___sys_sendmsg+0xdbc/0x11d0 [ 255.905888] __se_sys_sendmsg+0x305/0x460 [ 255.910044] __x64_sys_sendmsg+0x4a/0x70 [ 255.914109] do_syscall_64+0xcd/0x110 [ 255.917929] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 255.923113] ================================================================== [ 255.930471] Disabling lock debugging due to kernel taint [ 255.935930] Kernel panic - not syncing: panic_on_warn set ... [ 255.941828] CPU: 0 PID: 8951 Comm: syz-executor2 Tainted: G B 4.20.0-rc5+ #2 [ 255.950325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.959686] Call Trace: [ 255.962287] dump_stack+0x1c9/0x220 [ 255.965938] panic+0x3f0/0x98f [ 255.969188] kmsan_report+0x290/0x290 [ 255.973004] __msan_warning+0x76/0xc0 [ 255.976914] strlen+0x3b/0xa0 [ 255.980037] tipc_nl_compat_link_reset_stats+0x1f0/0x360 [ 255.985526] ? tipc_nl_compat_link_set+0x1220/0x1220 [ 255.990638] tipc_nl_compat_doit+0x3b6/0xb00 [ 255.995076] tipc_nl_compat_recv+0x14d7/0x2760 [ 255.999686] ? tipc_nl_node_get_link+0x920/0x920 [ 256.004451] ? tipc_nl_compat_link_set+0x1220/0x1220 [ 256.009568] ? tipc_netlink_compat_stop+0x40/0x40 [ 256.014425] genl_rcv_msg+0x185f/0x1a60 [ 256.018433] ? __msan_poison_alloca+0x1e0/0x270 [ 256.023125] netlink_rcv_skb+0x444/0x640 [ 256.027196] ? genl_unbind+0x390/0x390 [ 256.031094] genl_rcv+0x63/0x80 [ 256.034383] netlink_unicast+0xf80/0x1060 [ 256.038564] netlink_sendmsg+0x129d/0x1310 [ 256.042825] ___sys_sendmsg+0xdbc/0x11d0 [ 256.046909] ? netlink_getsockopt+0x15f0/0x15f0 [ 256.051601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 256.056986] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 256.062351] ? __fget_light+0x714/0x780 [ 256.066351] __se_sys_sendmsg+0x305/0x460 [ 256.070525] __x64_sys_sendmsg+0x4a/0x70 [ 256.074597] do_syscall_64+0xcd/0x110 [ 256.078404] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 256.083624] RIP: 0033:0x457669 [ 256.086820] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.105726] RSP: 002b:00007f465e128c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 256.112151] syz-executor3 (8942) used greatest stack depth: 53120 bytes left [ 256.113460] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 256.113470] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 256.113480] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.113490] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f465e1296d4 [ 256.113499] R13: 00000000004ca730 R14: 00000000004d70d0 R15: 00000000ffffffff [ 256.121821] Kernel Offset: disabled [ 256.161958] Rebooting in 86400 seconds..