[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 99.449355] audit: type=1800 audit(1547129332.503:25): pid=11529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 99.468604] audit: type=1800 audit(1547129332.513:26): pid=11529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 99.488019] audit: type=1800 audit(1547129332.523:27): pid=11529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.232' (ECDSA) to the list of known hosts. 2019/01/10 14:09:06 fuzzer started 2019/01/10 14:09:11 dialing manager at 10.128.0.26:46261 2019/01/10 14:09:11 syscalls: 1 2019/01/10 14:09:11 code coverage: enabled 2019/01/10 14:09:11 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/10 14:09:11 setuid sandbox: enabled 2019/01/10 14:09:11 namespace sandbox: enabled 2019/01/10 14:09:11 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/10 14:09:11 fault injection: enabled 2019/01/10 14:09:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/10 14:09:11 net packet injection: enabled 2019/01/10 14:09:11 net device setup: enabled 14:12:21 executing program 0: syzkaller login: [ 309.412655] IPVS: ftp: loaded support on port[0] = 21 [ 309.588790] chnl_net:caif_netlink_parms(): no params data found [ 309.665667] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.672279] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.680836] device bridge_slave_0 entered promiscuous mode [ 309.690991] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.697630] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.706130] device bridge_slave_1 entered promiscuous mode [ 309.742448] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.754039] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.787121] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.796019] team0: Port device team_slave_0 added [ 309.803204] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 309.812559] team0: Port device team_slave_1 added [ 309.819020] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 309.829280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 309.977058] device hsr_slave_0 entered promiscuous mode [ 310.042351] device hsr_slave_1 entered promiscuous mode [ 310.243689] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 310.251193] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 310.282391] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.288946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.296225] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.302820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.394939] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 310.401058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.414835] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.428355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.439669] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.449514] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.459999] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.480071] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 310.486770] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.504399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.512870] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.519380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.555463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.564062] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.570591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.589003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 310.601478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 310.609338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.618986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.628137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.637981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.655539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 310.668382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 310.678698] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.688480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.700590] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 310.708469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.717068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.725680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.734772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.743629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.755717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.779166] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 310.799757] 8021q: adding VLAN 0 to HW filter on device batadv0 14:12:24 executing program 0: 14:12:24 executing program 0: 14:12:24 executing program 0: 14:12:24 executing program 0: 14:12:24 executing program 0: 14:12:24 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20c400) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000500)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x1, 0x7}) setfsgid(r2) r3 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x100000, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r1, @ANYBLOB="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", @ANYRESDEC=r3, @ANYBLOB=',allow_other,blksize=0x0000000000000000,allow_other,max_read=0x00000000000000fd,blksize=0x0000000000000800,blksize=0x0000000000000800,default_permissions,uid<', @ANYRESDEC=r4, @ANYBLOB="2c6f626a5f726f6c653d2f6465762f696e7075342206e08a3e7ef2646f6e745f6d6561737572652c00"]) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f0000000440)={0xffffffffffffffff}, 0x4, {0xa, 0x4e20, 0x80, @rand_addr="abd55cf380926794f0e52bc4616dd1ce", 0x3ff}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000004c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000340), r5}}, 0x18) 14:12:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="f000000010000100000000000000000000000000000000000000000000000001ac1414bb00000000000000000000000000000000000000000000008000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000"], 0xf0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'bond_slave_1\x00', 0x1}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20001, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x4) 14:12:24 executing program 0: r0 = socket(0xffffffffffffffff, 0x5, 0xffffffffffffffff) listen(r0, 0x8) sendmmsg$inet_sctp(r0, &(0x7f00000033c0)=[{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8001}}], 0x20}], 0x1, 0x0) 14:12:24 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000002) r3 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) read$eventfd(r3, &(0x7f0000000540), 0x91) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x17) 14:12:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) modify_ldt$read(0x0, &(0x7f00000000c0)=""/181, 0xb5) connect$inet6(r0, &(0x7f0000000340), 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x100, 0x9f897f61db60acf) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000280)=0x9, 0x4) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000001c0)) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000002c0)={0xffffffffffff0001, 0x1}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000180)=0x2, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x1, 0x200, 0x0, 0x0, 0x4, 0x7, 0x83b, 0x4, 0xbe13, 0x100, 0x2, 0xf64, 0x0, 0x5, 0x1, 0x101, 0x3ff, 0x7, 0x2}) sendfile(r0, r3, 0x0, 0x10000) 14:12:25 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) syz_open_procfs$namespace(r2, &(0x7f00000001c0)='ns/net\x00') ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) pselect6(0x40, &(0x7f0000000040)={0x3f}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000080)={&(0x7f0000000240), 0x8}) 14:12:25 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) syz_open_procfs$namespace(r2, &(0x7f00000001c0)='ns/net\x00') ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) pselect6(0x40, &(0x7f0000000040)={0x3f}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000080)={&(0x7f0000000240), 0x8}) 14:12:25 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000080)=0x20) sigaltstack(&(0x7f0000000000/0x3000)=nil, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xbc3ea3af88431df2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000000c0), 0x4) 14:12:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c, 0x80800) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) get_robust_list(r2, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) getpid() r3 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x100000001, 0x2) r4 = openat$cgroup_type(r3, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000380)={@ipv4, 0x0}, &(0x7f00000003c0)=0x14) getpeername$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000006c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000940)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000900)={&(0x7f0000000740)={0x190, r5, 0x4, 0x70bd29, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x128, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x53ad0d2c}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r11 = syz_genetlink_get_family_id$tipc(&(0x7f00000009c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x24, r11, 0x110, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x3}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x1) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x18, r12, 0xa00, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000c00)=0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c40)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000d40)=0xe8) write$selinux_attr(r3, &(0x7f0000000d80)='system_u:object_r:autofs_device_t:s0\x00', 0x25) r14 = add_key$keyring(&(0x7f0000000dc0)='keyring\x00', &(0x7f0000000e00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r15 = add_key$keyring(&(0x7f0000000ec0)='keyring\x00', &(0x7f0000000f00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, r14, &(0x7f0000000e40)='pkcs7_test\x00', &(0x7f0000000e80)={'syz', 0x0}, r15) r16 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000f40)=""/94) fstat(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r14, r13, r17) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000001040)=0x1, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r16, 0x0, 0x81, &(0x7f0000001100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000001080)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) 14:12:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00\x00\x00\x00\xe5\xb8\x00', 0x10) fcntl$setsig(r0, 0xa, 0x20) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x4000) ioctl$RTC_UIE_ON(r1, 0x7003) sendto$unix(r0, 0x0, 0x0, 0x4, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) write$capi20_data(r1, &(0x7f0000000040)={{0x10, 0x1, 0xc7, 0x83, 0x3a, 0x101}, 0x20, "d000ce5321e7f3123bfd91844155655ee94afe2703aa3aad2eb538f5ac398d93"}, 0x32) 14:12:26 executing program 0: r0 = gettid() r1 = fcntl$getown(0xffffffffffffff9c, 0x9) setpgid(r0, r1) r2 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x11, @empty, 0x0, 0x0, 'd\x9e\xa4\xc1\\ko3\xf9\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000000)='d\x9e\xa4\xc1\\ko3\xf9\x00'}, 0x30) sched_setparam(r3, &(0x7f00000000c0)=0xfffffffffffff801) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$DRM_IOCTL_VERSION(r4, 0xc0406400, &(0x7f0000000300)={0x3ff, 0x3, 0x211, 0x35, &(0x7f0000000180)=""/53, 0xfc, &(0x7f00000001c0)=""/252, 0xb, &(0x7f00000002c0)=""/11}) [ 313.361939] IPVS: Scheduler module ip_vs_dž¤Á\ko3ù not found [ 313.427271] IPVS: Scheduler module ip_vs_dž¤Á\ko3ù not found 14:12:26 executing program 0: r0 = gettid() r1 = fcntl$getown(0xffffffffffffff9c, 0x9) setpgid(r0, r1) r2 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x11, @empty, 0x0, 0x0, 'd\x9e\xa4\xc1\\ko3\xf9\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000000)='d\x9e\xa4\xc1\\ko3\xf9\x00'}, 0x30) sched_setparam(r3, &(0x7f00000000c0)=0xfffffffffffff801) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$DRM_IOCTL_VERSION(r4, 0xc0406400, &(0x7f0000000300)={0x3ff, 0x3, 0x211, 0x35, &(0x7f0000000180)=""/53, 0xfc, &(0x7f00000001c0)=""/252, 0xb, &(0x7f00000002c0)=""/11}) [ 313.483148] IPVS: ftp: loaded support on port[0] = 21 [ 313.641852] IPVS: Scheduler module ip_vs_dž¤Á\ko3ù not found [ 313.695544] chnl_net:caif_netlink_parms(): no params data found 14:12:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') pread64(r0, &(0x7f00000001c0)=""/96, 0xfffffffffffffd0f, 0x8000000003d) [ 313.776251] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.782936] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.790997] device bridge_slave_0 entered promiscuous mode [ 313.838678] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.845302] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.853990] device bridge_slave_1 entered promiscuous mode 14:12:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)=ANY=[@ANYBLOB="14030000cea8c966b5a32e5d0000000000000000"], 0xfe38}}, 0x0) [ 313.912457] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.924789] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.963321] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.972236] team0: Port device team_slave_0 added [ 313.980128] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.989101] team0: Port device team_slave_1 added [ 314.000795] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 314.010049] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 14:12:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x400) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000080)="3fc40093", 0x4) write(r0, &(0x7f0000000140)="2200000018007c4e47d7b1ccff652186979f580700f417e512b87cba48c1cb65d145", 0x22) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20082, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) [ 314.097291] device hsr_slave_0 entered promiscuous mode [ 314.132728] device hsr_slave_1 entered promiscuous mode 14:12:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)=0x9, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 314.183591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 314.191053] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 314.264292] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.270840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.278026] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.284661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.334752] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 314.454932] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 314.461025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.487852] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 14:12:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@local, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0x244) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/llc\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000440)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@remote, @in6=@local, 0x4e24, 0x3, 0x4e24, 0x400, 0xa, 0x20, 0x80, 0x2c, r2, r3}, {0x9, 0x296b, 0x7e, 0x0, 0x401, 0x2, 0x1000, 0x8}, {0x7, 0x3f, 0x401, 0xff}, 0x3, 0x0, 0x1, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3503, 0x3, 0x0, 0x0, 0x9, 0x3, 0x80}}, 0xe8) [ 314.508473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.518130] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.538190] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.565790] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 314.588563] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 314.594808] 8021q: adding VLAN 0 to HW filter on device team0 14:12:27 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}) [ 314.629843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.639497] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.646095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.714732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.723526] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.730032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.739931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.752617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 314.759631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.767753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.776673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.797620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 314.806560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 14:12:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) write(r1, &(0x7f0000000080)="84e1b223890c2cda99409a54866c54380aa8a527a7550b1754fa4ac6359c8e519d1a01b0f3954b0222813e3983ad47489fcee737d5a6054d9e3e7b492cbd", 0x3e) [ 314.815945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.844824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 314.863096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.871533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.885983] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 314.892145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.942043] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.963681] 8021q: adding VLAN 0 to HW filter on device batadv0 14:12:28 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)}, 0x8000) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a00)="d09a0e633a47", 0x6}], 0x1}, 0x0) [ 315.153390] kernel msg: ebtables bug: please report to author: Wrong nr of counters 14:12:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2000806, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x7}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) r2 = fcntl$getown(r0, 0x9) capset(&(0x7f0000000000)={0x20080522, r2}, &(0x7f0000000040)={0x7ff, 0x80000001, 0x7, 0x9, 0x4, 0x5}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 14:12:28 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = epoll_create1(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x10000, 0x73449f07}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000080)={0x4, r4}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) dup3(r2, r3, 0x0) [ 315.374780] input: syz0 as /devices/virtual/input/input5 14:12:28 executing program 0: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0xffffffffffffffff, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000006c0)=0x100, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000300)="020400000300600000000000fff55b4202938207d9fb3780398d5375000006007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b542914c5e61eaa96fa9a1e8d1843e770afd6e9ef5837dbdeba97bc406eb04d1f087c0299c", 0x64, 0x0, 0x0, 0x0) [ 315.420478] input: syz0 as /devices/virtual/input/input6 14:12:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000000100)=0x4001, 0x123) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000300)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x2d, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) 14:12:28 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xf, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil}, 0x68) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x4, "81f8b0a2b839c48d00c4d81468c04ef7a7a801ce5241a6b2b5b85390611a0b15", 0x3, 0x1}) sendto$rxrpc(r0, &(0x7f0000000200)="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", 0x1000, 0x1, 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 14:12:28 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x1, 0x4}) 14:12:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, &(0x7f0000001200)=""/150}) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) 14:12:29 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x3fffe) fcntl$setstatus(r0, 0x4, 0x0) 14:12:29 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x1, {0x1, 0x1000, 0x7, 0xd48, 0x678, 0x2}}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x3, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) [ 316.156439] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 316.182787] netlink: 'syz-executor0': attribute type 3 has an invalid length. 14:12:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000005c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x4e23}], 0x20) 14:12:29 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x10000, 0x200) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040)=0x8, 0x4) r2 = dup(r0) connect$unix(r2, &(0x7f0000000080)=@abs, 0x6e) 14:12:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x1) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[0x4, 0x9, 0x7, 0x6]}) r2 = msgget$private(0x0, 0x104) msgctl$IPC_RMID(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x204000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x60000000080ffff, [0xc0010117], [0xc2]}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x3, 0x3c, 0x10001, 0x200, 0x9a80}) 14:12:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@loopback, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001980)={@local, @local, 0x0}, &(0x7f00000019c0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001e40)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001f40)={@empty, @initdev, 0x0}, &(0x7f0000001f80)=0xc) accept4(r0, &(0x7f0000001fc0)=@can={0x1d, 0x0}, &(0x7f0000002040)=0x80, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f0000002140)={0x11, 0x0, 0x0}, &(0x7f0000002180)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000021c0)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000022c0)=0xe8) accept4$packet(r0, &(0x7f0000002300)={0x11, 0x0, 0x0}, &(0x7f0000002340)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002640)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000002740)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000027c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002800)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000002900)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002940)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002980)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000002a80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002ac0)={{{@in6=@dev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000002bc0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000002c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002c40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002c80)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000002d80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002dc0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000002ec0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002f00)={@loopback, @empty, 0x0}, &(0x7f0000002f40)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004380)={@loopback, @loopback, 0x0}, &(0x7f00000043c0)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000004440)={@local, @initdev, 0x0}, &(0x7f0000004480)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000047c0)={0x0, @rand_addr, @multicast1}, &(0x7f0000004800)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000004840)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000004880)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000048c0)={@initdev, @multicast2, 0x0}, &(0x7f0000004900)=0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006fc0)={&(0x7f0000004940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000005f40)=[{&(0x7f00000049c0)=""/116, 0x74}, {&(0x7f0000004a40)=""/255, 0xff}, {&(0x7f0000004b40)=""/236, 0xec}, {&(0x7f0000004c40)=""/33, 0x21}, {&(0x7f0000004c80)=""/212, 0xd4}, {&(0x7f0000004d80)=""/243, 0xf3}, {&(0x7f0000004e80)=""/4096, 0x1000}, {&(0x7f0000005e80)=""/169, 0xa9}], 0x8, &(0x7f0000005fc0)=""/4096, 0x1000}, 0x10100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000007000)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000007100)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000007140)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000007240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000007280)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000007380)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000073c0)={'veth1_to_bond\x00', 0x0}) getpeername(r0, &(0x7f0000007400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000007640)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007740)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000007780)={{{@in=@multicast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000007880)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000078c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x18}, 0xc, &(0x7f0000008440)={&(0x7f0000007900)={0xb18, r1, 0x100, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x16c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}]}}, {{0x8, 0x1, r7}, {0x238, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}]}}, {{0x8, 0x1, r15}, {0xf4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x1f4, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x3, 0x76, 0xd15, 0x2}, {0xdd, 0x3, 0x9, 0x400}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x85f}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r24}, {0xf8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}]}}, {{0x8, 0x1, r28}, {0x250, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x7ff, 0x340, 0x1f, 0x3f}, {0x9, 0x0, 0x7, 0x10001}, {0x1, 0x721a, 0x3c5, 0x4}, {0x5, 0xfffffffffffff001, 0x100, 0xfffffffffffffff7}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r30}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xd8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}]}}, {{0x8, 0x1, r34}, {0xf8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r35}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0xb18}, 0x1, 0x0, 0x0, 0x40}, 0x880) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="210008000c00f0000800270200553954390000000000000014dd21ea6f2eb436f87b52657c27a996a4c47eac0b4f766bc71325ed2e83db60bf20febe5c7b9d66cd41f65c2fa3888cc5e7a59e9547f6bc5ab343716a81234aa4d00d45485e48fc02b689dae5d0a1763ec691c8ce6342449d132f09aafe392ed7be1929040b3a5f", @ANYRES32=0x0], 0x20}}, 0x0) 14:12:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) dup3(r0, r2, 0x0) r3 = epoll_create1(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x80) 14:12:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x101, 0x2, {0x5, 0x5, 0x4, 0x3}}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffefffffffffffc, 0x12, r0, 0x62) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000240)={0x2009}) socket$inet_dccp(0x2, 0x6, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) getsockopt$inet_int(r0, 0x10d, 0x15, 0x0, &(0x7f0000000000)) 14:12:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2f9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x58c59f58}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x20000880) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x3}, [@typed={0xc, 0x4, @u64}]}, 0x20}}, 0x0) 14:12:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="2e0000001c008183ad5de087185082cf0124b0eba06ec470082339a00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@caif=@rfm={0x25, 0x7, "9e069c055c6d527e6b7fccb2f087e779"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="9b6e90f2a787ef93f22a70ea16daa3a7619d4c8166deb88eef8e41ded2e53bf8ed2e19414585a986180a2b09f53b4c103ae7e44f6788fb0e34dd4b4c3fa504a4bf022226abe7286e6ddbb1f07d2a838da92637c928295beb25a3c6fbc20d0fdaf976952ea1dcdae806", 0x69}], 0x1, &(0x7f00000003c0)=[{0x110, 0x84, 0xc30b, "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"}], 0x110}, 0x20004000) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000200)={'bridge_slave_1\x00', @ifru_flags}) [ 316.876705] netlink: 'syz-executor0': attribute type 4 has an invalid length. 14:12:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000200)={0xfff, 0x1, {0x0, 0x1, 0x4, 0x3, 0x2800}}) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x22d}, 0x1c}}, 0x0) 14:12:30 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000700)='/dev/bus/usb/00#/00#\x00', 0x101, 0x80000) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000740)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000080)={@empty}, &(0x7f0000000180)=0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vsock\x00', 0x151080, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000001280)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast2, @remote}, &(0x7f00000005c0)=0xc) sendmsg$can_bcm(r1, &(0x7f00000006c0)={&(0x7f0000000440)={0x1d, r2}, 0x10, &(0x7f0000000680)={&(0x7f0000000600)={0x5, 0x0, 0x7, {0x77359400}, {0x77359400}, {0x0, 0x100000001, 0x10001, 0x6}, 0x1, @can={{0x1, 0x6463, 0xcc}, 0x2, 0x1, 0x0, 0x0, "44e1210189ea736c"}}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4000) connect$can_bcm(r1, &(0x7f00000002c0)={0x1d, r2}, 0xfffffffffffffe2b) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f0000000780)={0x5, 0x2000000000000000, 0xffffffffffffffff, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @canfd={{0x4, 0x3, 0x5, 0x4}, 0x37, 0x0, 0x0, 0x0, "b41c58bef9de23c4dc32599db9bdb27752aa8522cedb1ba5ea9f2b7590c9c9ef819fef19b17daa73e8371e24ccdd93ec71e6a620e9a5d54ee27f396456ca1cd9"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {0x0, 0x101}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:12:30 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r0 = getpid() syz_open_dev$sndtimer(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') close(r4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x119, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:12:30 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f00000000c0)=0x2) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:30 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f00000000c0)=0x2) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:30 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f00000000c0)=0x2) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:31 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f00000000c0)=0x2) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:31 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "d55f27fb5ac424365eed47c16cefc3a2be958924bd0303871321b826c49081e63fb45fff6c86af38bf248ae0f86a29423ca2c0645c51ab3440a69bb1afeb6b94b7ceb2db907dc0d4fd474981b1a5f86eac429e34977bd1d1419f1517cd42dd0760b14550d7afaf8b0cbcf3aa956851e436e6b730ef93aee67d95aed847b9e627ba2731cb4d98a629f974c05ca574d1314e2ac900b000c74bb7ab6a423b3b3f8d16df39416e508f641c0e94002a311fed4ec30fdc823e59d49f47db47b3ecd1f64b3f72167e803558c6ae1998c5b687a568a0b47b68cbf8a31b29149b098c5d9d9ba064a6336991cbb1aa97450e079169536eefa71595b7f8ca4eb582042dcfc4"}}}, 0x128) r0 = getpid() syz_open_dev$sndtimer(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') close(r4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x119, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:12:31 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f00000000c0)=0x2) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:31 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f00000000c0)=0x2) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\xd4\x00\x04*\x04\x00\x00\x00\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00T\x0er\xcdW\xf4BwR\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x88\xf1\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;') r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r1, 0x0) unshare(0x20400) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x100004) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)) 14:12:31 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f00000000c0)=0x2) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x9, 0x20000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x20, r1, 0xfffffffffffffffd, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x6, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x20}}, 0x0) 14:12:31 executing program 0: mlock2(&(0x7f0000a4e000/0x4000)=nil, 0x4000, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000)=0x1, 0x2, 0x0) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) 14:12:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f00000000c0)=0x2) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x4, 0x0, [], 0x1ff}]}}) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0xffffffff}, 0x28, 0x1) 14:12:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000000c0)=0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000000c0)=0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000000c0)=0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000000007, 0x101904) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x58, 0x0, [], &(0x7f0000000200)={0x980909, 0x0, [], @p_u32=&(0x7f0000000040)}}) 14:12:32 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x400000, 0x0) accept4(r0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000002c0)=0x80, 0x800) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="98000000", @ANYRES16=r2, @ANYBLOB="0500000000000000df2505000000280001000c0006006c626c630000000008000600666f000008000600727200000800050000000000ff00010008000500040000000c000700020000000000000008000900390000000800090045000000080004004e2000000c0007000400000020000000080009007c0000000800e1ffffff0000080004004e2200000800060073656400"], 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040) r3 = socket$kcm(0xa, 0x2, 0x73) sendto$inet6(r3, 0x0, 0xcf, 0xfffffffffffffffd, 0x0, 0x16b) 14:12:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:33 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc038563b, &(0x7f00000000c0)) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="c31ab89191c8f62ad781a3ae10ebeee737a0d1c79a8904652ac7493a0c35a3acb282160da39beb870ba84bf18c71e445f6083fe502d3d6cc8af171fabe886f20fe166880f745c8e18fd70eebf5bbff3d9fbe2f03e2e15b37af33e24cf7e6e54a351c7f0cefbd292f1af5f3c2b9c43455bd5a4a86e36ff582b0bcee84d1368f02091fff0894c1b6e6a933934dc2177b5ee24735f5db207e614c579e000000000000000000000000000000"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x122) 14:12:33 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80802, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20a00, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0), 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0xfeffff01}, 0x90) 14:12:33 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:33 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e22, 0xfd9e, @empty, 0x2b}}, 0x1, 0x400f800, 0x10001, 0x2a8f, 0x1}, &(0x7f0000000180)=0x98) r3 = accept$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000240)={@mcast1, r4}, 0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r2, 0x7, 0x9}, &(0x7f00000002c0)=0xc) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000300)=0x9, 0x4) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000340)={0x7, 0x80000001, 0x7fff, 0x8}) getsockopt$packet_buf(r3, 0x107, 0x16, &(0x7f0000000380)=""/139, &(0x7f0000000440)=0x8b) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f00000004c0)="fad6de253cc1c100f9c0388cecdd0706b449acc9407717198345d206ca993f7c0a91a0f33c6b857fde24ebaf409155a9ff79a321e64d4c9909fe289df17242d843aceae783c6683e401300ddca18e95cd735c4737bd0d27c3771bdab04b97918bad728d25cee1ab15bf2ee99d613b5b9b0550f72020f80ff31967de4df1600fe2e43ca4a7408385bbe85928d86db8d78f19fc5372c2fc276d2e24424bc2345306f4072dcc425f67af0854df12f94f1160fd5b85db912d38adca57ad1498b783a31bab3ecc3e6784e7cc358817f7feb45a3") eventfd2(0x3ff, 0x800) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000005c0)={@rand_addr="20569e8860fdcc7431acc1895a6fc962", r4}, 0x14) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000600)=0x8000000) openat$uinput(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uinput\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000700)={0xbb0000, 0x40, 0xe982, [], &(0x7f00000006c0)={0x0, 0x4, [], @p_u32=&(0x7f0000000680)=0xfc}}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000740)={r2, 0x1f, 0x100000001, 0x7fff}, &(0x7f0000000780)=0x10) sendto$unix(r0, &(0x7f00000007c0)="f68557e2b6d6b69a114b7214b17c08c61a9fb84c2cb7aba1e4d90966189195490150fa9152e6949cc5f405d8891cf1f87d3e5ac0c1fb29a9a2ef21a60070e7283db5cbf4bd0541df755f5dce4394d89f3b", 0x51, 0x4080, &(0x7f0000000840)=@abs={0x0, 0x0, 0x1}, 0x6e) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000940)={0xa30004, 0xaf, 0x2, [], &(0x7f0000000900)={0x98091b, 0xffffffff00000000, [], @p_u32=&(0x7f00000008c0)=0x5}}) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000980)=0x5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000b00)=0xe8) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000009c0)='system.posix_acl_default\x00', &(0x7f0000000c00)={{}, {0x1, 0x5}, [{0x2, 0x4, r5}], {0x4, 0x6}, [{0x8, 0x5, r6}], {}, {0x20, 0x4}}, 0x34, 0x2) r7 = shmget(0x0, 0x1000, 0x190, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r7, 0xc) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000c40)={0x2, [0x6a, 0x6, 0x100000000, 0x3, 0x3875, 0x3ff, 0x6, 0x7ac, 0x7, 0x4, 0x0, 0x100, 0x6, 0x7ff, 0x800, 0x5, 0x7, 0x1e, 0x7a49, 0x1cf, 0x7fffffff, 0x72, 0x1375, 0xc36f, 0x2, 0x6, 0xfffffffffffffff7, 0x5, 0x7, 0x7, 0x9, 0x80000000, 0x7, 0x7, 0xaa70, 0x3264, 0x7, 0xac, 0x5, 0xffffffff, 0x80000000, 0x4, 0x4, 0x8, 0x1, 0x100000001, 0x8], 0x6}) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000cc0)=0x40) r8 = add_key(&(0x7f0000000d80)='logon\x00', &(0x7f0000000dc0)={'syz', 0x0}, &(0x7f0000000e00)="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", 0x1000, 0x0) add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x1}, 0x0, 0x0, r8) 14:12:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) read(r0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 14:12:33 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000700000000000019078ac1414bbac1414110406907800000000450000000000000000890000ac1414aaac141400444000000000000000000000e000000200000000e000000100000000000000007f00000100000000ffffffff00000000e000000100000000ac14140000000000fe7204672ecc1d425dd5afb37889aab0a97a344444dc2d2c38fc94d176136aff67d31e897db6c7fae9d775957971d0d054a0bdbfb6adc7420457c5b2aacf8cbc68ac786d0eb2657b5c6259cb1ffee9c7430f1ff4518250679e0c9a11abb15bc0613564a57a99e45fce4188174e521582220ba29f30738b8f096a5c06f914eeb357c803c9895daf38a588c6cc0e"], 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x7, 0x4, 0x8}) 14:12:33 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:33 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000400f90001000000200000aae20d8208c4593732d9"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) 14:12:33 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0xd90]}) [ 320.988412] IPVS: ftp: loaded support on port[0] = 21 14:12:34 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:34 executing program 0: r0 = eventfd(0x8004) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xcb61a4d3fd702ae4, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x1000, 0x4) [ 321.262935] chnl_net:caif_netlink_parms(): no params data found 14:12:34 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 321.349994] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.356756] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.365169] device bridge_slave_0 entered promiscuous mode 14:12:34 executing program 0: r0 = eventfd(0x8004) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xcb61a4d3fd702ae4, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x1000, 0x4) [ 321.417120] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.423731] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.432003] device bridge_slave_1 entered promiscuous mode [ 321.482466] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.501059] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.565379] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.574100] team0: Port device team_slave_0 added [ 321.587859] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 321.596510] team0: Port device team_slave_1 added 14:12:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 321.619107] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 321.637044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 14:12:34 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 321.726556] device hsr_slave_0 entered promiscuous mode [ 321.784132] device hsr_slave_1 entered promiscuous mode [ 321.814034] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 321.821614] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 321.903474] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.910009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.917246] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.923866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.067279] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 322.073506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.088900] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.102337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.113495] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.126192] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.137980] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.157521] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.163763] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.181538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.190185] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.196798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.217761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 322.226523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.236775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.245179] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.251740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.272536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 322.280316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.299322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 322.307874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.328612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 322.336297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.346643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.363605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.379010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.386505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.395059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.404312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.413721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.422166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.442843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.450205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.458809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.476672] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.483415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.510553] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.531951] 8021q: adding VLAN 0 to HW filter on device batadv0 14:12:35 executing program 2: syz_emit_ethernet(0x14a, &(0x7f0000000000)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {}, {}, {0x0, 0x57}}}}}}, 0x0) 14:12:35 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0xc00020c004500a, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0xfffffffffffffe71, 0xfa00, {r1}}, 0xfffffee0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x777e) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 14:12:35 executing program 1: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:35 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000080)=[0x7f], 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101001, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f00000000c0)=0x6, 0x4) 14:12:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f0000000680)=[{&(0x7f0000000200)=""/83, 0x53}, {&(0x7f0000000380)=""/219, 0xdb}, {&(0x7f0000000280)=""/91, 0x5b}], 0x3, 0x2000107c) getrlimit(0x4, &(0x7f0000000040)) 14:12:36 executing program 1: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:36 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup2(r0, r0) bind$inet(r1, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x6, 0x5, 0x9, 0x24, 0x0, 0x70bd26, 0x25dfdbfb, [@sadb_x_sec_ctx={0x10, 0x18, 0x916, 0x1000, 0x76, "5957548fd6edff52f4f73f0325171032e298b1be92a6bd416132c0c1a2a8e8493ddf886acdccb3678cd218500c71965c47738973f3c4cf586f8d59834c1e9b097c98e8eb90d560d2bece6ec6f7b71c75b1096b35a819950cf0efc5c081832c315d08305c4e7696f86dd3ac2f0648175e60f2ba465ea1"}, @sadb_key={0x6, 0x9, 0x118, 0x0, "d66682d69a44ceedc7d51770e27f5ff355b1fc971a9afa988e7b817975a3b66635b7dd"}, @sadb_x_filter={0x5, 0x1a, @in=@multicast1, @in=@empty, 0x11, 0x14, 0x4}, @sadb_key={0x3, 0x9, 0x70, 0x0, "d17db562d7207542dbf229e2a962"}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e23}, @sadb_address={0x3, 0x17, 0x3b, 0xa0, 0x0, @in={0x2, 0x4e24, @local}}]}, 0x120}}, 0x80) 14:12:36 executing program 1: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:36 executing program 2: add_key(&(0x7f0000000340)='syzkaller\x00', &(0x7f0000000380)={'\xff\xff\xff'}, 0x0, 0xd4, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x7ffa, 0x40000) r1 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x5, 0x800) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000094fe00000000000002000000000000000800000000000000ffffffff0000000000000000000000000000000000000000000000000000000097000000ffffff7f9940ffffffffffffff7f000000000000f7ffffffffffffff5c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20002, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x0, {0x9, 0xffffffff, "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", 0xe, 0x20000000000000, 0x51f7, 0x3, 0x40000003a6, 0x5, 0x2}, r3}}, 0xffffffffffffff55) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0x1ff, 0x0, &(0x7f0000fff000/0x1000)=nil}) 14:12:36 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0xc00020c004500a, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0xfffffffffffffe71, 0xfa00, {r1}}, 0xfffffee0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x777e) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 14:12:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00\xb5\xc6.\x9e\x8d\xe9\xf2Cd\n\xdf\x800xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0xfffffffffffffe71, 0xfa00, {r1}}, 0xfffffee0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x777e) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 14:12:37 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:37 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:37 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:37 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:37 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000008c0)=ANY=[@ANYBLOB="03003ae47dbfd9ced8c51f0900164994f34e89513c7b28aaa5b48685a11eb94d7b4c891421799e27ac6a352b34bc31fe826fbd9f34f17e51907cd66c5fe8332c2a5bbaae507041de3c"], 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20\x00', 0x341040, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0xc20}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, r2, 0x600, 0x70bd29, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101001, 0x0) execveat(r3, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='@\x00', &(0x7f0000000140)='.procmd5sumuser\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='*/wlan1eth1@&,\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='\\/\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)='\x00'], &(0x7f00000004c0)=[&(0x7f00000003c0)='proc@vmnet0\x00', &(0x7f0000000400)='\'=[ppp1posix_acl_access\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='(nodev\x00'], 0x100) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000980)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000940)={&(0x7f0000000540)={0x1c, r2, 0xc08, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000804) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000600)={{0x0, 0x6, 0x1, 0x3, 'syz1\x00', 0x6}, 0x1, 0x41, 0x9, r4, 0x7, 0x1, 'syz1\x00', &(0x7f0000000580)=['\x00', '\x00', '*/wlan1eth1@&,\x00', 'md5sumbdevmime_type{md5sum\x00', 'proc.\x00', 'proc@vmnet0\x00', 'proc@vmnet0\x00'], 0x4a, [], [0x7, 0x2c5, 0x7, 0x3]}) 14:12:37 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:38 executing program 2: unshare(0x24020400) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x8000000006, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000080)={0x2c, 0x37, 0x2, {0x3, 0x6, 0x9, r1, 0xe, '/dev/admmidi#\x00'}}, 0x2c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000140)) 14:12:38 executing program 0: mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x2, &(0x7f0000000080)=0x9, 0x4, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xc) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x58, 0x101800) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x26}, 0x10000}}}, 0x84) mprotect(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x1000000000) 14:12:38 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='ip6gretap0\x00') connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x11010100}, 0xffffffffffffff62) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffff0a000000}, @mcast2, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "c45602f6ed79060cf38468cf6a0efffdc04001da35723ccb2e65d7372ab1ebbae56832e30eb7a55177fb28a6cc9a907686482040a5065a164b628de684dbd0379e0d6e6e97082ee0193e41d1b47dbfbdacce29c4cc968fab6a0f988f8b2bbbdf5ef3e9c2af7f2c29c7b25264de3c70ddb3161aca907778bf614b3f3d6d291b04870eb41fdc37879d9ca43a5b14586181714873c5bc29cbc1b75bcff927594c2cb1003c354b71de02dd1b856c979831536e9841d66c1986427e2f571a2682250b67bcfa4b3c63f4b98bcc86fd26429eb10972d9bcadc8f960768c3a6f68659c45d84cb63a1de86d4503bf9aea30e6e8eaf9c3a0935e2bee69a5b0859d74c20e14065dc493d28cf1158825d181433e70744131522b4f63e5b7438427745e1b33bbbbd4614565676e50196d336d5f257e3ccb9a0e2e255679e6f790bd72a5469aaea3063a93591eb9ba512b94471168d4fbe4a27d4dead85d59a33e17b6f718fc8e11b9f65714a68956233a24b3fa216cf7fe950ceb26994ffbb2f8a99fdb5b52205630ffeeb5fb2e7d4b01b4ec497171d518d5a97007c8a325aa3ee1bba422071328a926c55bbcfd6e9f16e9ad6eea82cdd29905915b500bf47d4890e4660859ffea905cc82ad938ae6ac2cafd4d51db78507f3de12caf2e3bcbe5aa7f7f1e7a651f62d0959aa3cf21904632a092c7080c6297a9da859a54360576c7f414f7f228d6a02f58e7fdd751809c68a00d7e7734b99833ad4b3b7134df7b8d29606b022b86d4f7c5825f7bc16019dde2bd47a2e1891db9d92beea35ef24133a7793603385184cf2a2cc2bfec493644f136556b3f3786c621c8d82678d18baacd54c48c9852e6986bc7f0e451de0b0d82c5f616bdcf12942bca5172b7bcfb714f65e6dc516031791aa3ccebc6f6db9f76396cd2d9697670a4f40f1279e0d9e838c71aa810e28744407936a9bd64ec0f953864dfb3e2526df25beb67687d37a574d92ac9e0c0bc5cb411887ad2a6cfad6f20d7e50d15045bed3fa3999af9aaff372669556387059e1a19b44dcae00640bfd7e09fecad93278cbf6664877c5f4059f9dff3ba0d9ecdf44b649d32528ae25e8c454b61c118779b716e405681d8b68f22338adff1b3e370103ff5fd006679b36cff1c0c9d5f90a48d7cc0f24e9b894647598d7a2d3f57d7c29934a61e8c2b638d6220fdfcf1182d561b2c649dcfd4b8b34469729dfc1a98adb9eeaf9da30ced0cc538cdcaa512e8ceaca828d606806c9df8b2d1913058f99339a18b24ef69d174e422a7ec6e5f9e711cb2e257b34e44bcd41a75dfa309cac2aec963a57420f9a09b168cb360d42e18d6904cfb7ca306ae34f3f06dd8a98299e4428ba2a2eba0964522c776cca8824e60832dcb4f6f89ca73f83b3e14f210e86d20e49bad9649a8983e6d38"}}}}}}, &(0x7f0000775000)) 14:12:38 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x500, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x1f}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000140)={0x6, r1}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r0, 0xb, 0x2}, 0x14) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x36e, &(0x7f0000000100)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0x33}}, 0x28}, 0x8}, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000180)=0x9) 14:12:38 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000001c00210000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="000000000c000100cbaaaaaaaabb0000a3e126923c4466a6b155889ffe8d18cac325fd15d6af38f0c43b9e8aa0ff69d6755ab4530cbf408abc9389373046964930b38ad7177ebccbaec7fa1e212fc455e7d6a4b2376c7170a0e847ff139af2e140a7334ede1a9a7dc3f2ac5f4f2e598ea88fccf9eca5446bb98b89f922f1a507b002329f1122f601dd8afb6e113674e807321d6f4bf5d51df2e391ebab5640d9cf42f180a0fc3334f88721cdd2a901bfa0bfd84883e1d19dfa2d24507f99b8bbb98cb0280b68c2994022dcb54c722bd19543c82b6f2de7148001e88965d70368844763b09986d1d6a8cb17fa1bd2d78163d311a24796888903"], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000), 0x0, 0x100}], 0x1, 0x0) 14:12:38 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000a89000/0x2000)=nil], 0x0, &(0x7f0000000100), 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:12:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r1 = request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)=']em0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x1}, r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000240)={{0x81}}) 14:12:38 executing program 1: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x2) 14:12:38 executing program 1: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:39 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000380)={0x0, 0x20, {0x200, 0x1, 0x0, 0x7, 0x1, 0x4, 0x0, 0x5}}) r1 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x10001, 0x80) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000200)={0xb, @output={0x0, 0x0, {}, 0x1}}) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f00000001c0)={0x401, 0x4, 0x0, [], &(0x7f0000000080)=0x3}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x30000000000000, 0x6, 0x8}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e20, @broadcast}}, 0x4801, 0x3, 0xfffffffffffffff8, 0x8000}, 0x98) 14:12:39 executing program 1: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:39 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40040, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000001780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x434000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x30, r2, 0x200, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x58d17605, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) recvmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/114}, {&(0x7f0000000640)=""/4096}, {&(0x7f0000000200)=""/148}, {&(0x7f00000000c0)=""/53}], 0x0, &(0x7f0000000340)=""/121, 0xffffffffffffff30}, 0x44}, {{&(0x7f00000003c0)=@ethernet={0x0, @remote}, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/7}], 0x0, &(0x7f0000000480)=""/4}, 0x6}, {{&(0x7f00000004c0)=@ipx, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f0000000540)=""/45}, 0x4}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) 14:12:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 326.504690] tls_set_device_offload_rx: netdev lo with no TLS offload 14:12:39 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40040, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000001780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x434000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x30, r2, 0x200, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x58d17605, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) recvmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/114}, {&(0x7f0000000640)=""/4096}, {&(0x7f0000000200)=""/148}, {&(0x7f00000000c0)=""/53}], 0x0, &(0x7f0000000340)=""/121, 0xffffffffffffff30}, 0x44}, {{&(0x7f00000003c0)=@ethernet={0x0, @remote}, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/7}], 0x0, &(0x7f0000000480)=""/4}, 0x6}, {{&(0x7f00000004c0)=@ipx, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f0000000540)=""/45}, 0x4}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) 14:12:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 326.731569] tls_set_device_offload_rx: netdev lo with no TLS offload 14:12:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0xc3, 0x14080) socketpair(0xb, 0x7, 0xfffffffffffffffa, &(0x7f00000022c0)={0xffffffffffffffff}) getpgrp(0x0) getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002440)={0x0}, &(0x7f0000002480)=0xc) r5 = getpgid(r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002300)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000002400)=0xe8) r7 = getegid() r8 = fcntl$getown(r0, 0x9) stat(&(0x7f0000003840)='./file0\x00', &(0x7f0000003880)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() sendmmsg$unix(r2, &(0x7f0000003940)=[{&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002280)=[{&(0x7f0000000140)="87a4f9b7708b740dfe866d7c5b44b14f9539", 0x12}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="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", 0x1000}], 0x3, &(0x7f0000003a40)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000020000000d7060094d1098347d18e3d9538d700000100000a4c86d94064ac249ec370f3a326960bb8e3f5fc9efc7058cb000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x58, 0x800}, {&(0x7f00000024c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000037c0)=[{&(0x7f0000002540)="dd9f5c6b9e00efb73949811deaa3662f11d997ae550c31aff2cff5a4f1ac202dbef16e9a7b4b9ada4a35180bd45dbe8917714c09de699bedd4c915d1eb6790c1d3d3a57e4115224e2be7024d65b8719e2a5f377fb399030e4f941e211b7ff3a8dfbd0a7e7c4866c03dfcaa6a073a5a6a25f22507b6ae7e062a467cfab320cb08bbd818ec8828f8233b692186ff871890df63422cb68d4ba21c7bd3b273a6e0a4538e9c4fabb5a05669d9d54e2f5e3b6c67ad9450291d06bc557e7c306d8fe7c05f5d94bb9a27f4", 0xc7}, {&(0x7f0000002640)="156a6f0d778fb06735f771ab92aec04c088df315df920007aa0796ed3e29196364e6f9b75adafc31a00eebc8d75a5201ab50e37e43ebad66698bc2e6fab160920ed78fdf7c13bfda89b469233def4f", 0x4f}, {&(0x7f00000026c0)="cdf5368f87deb5f8065f094e1c571b68a75be26cacf2d2c08061e7fb938e1888aa5d9d862d5c6743e53663fdbcf721f11c75ae52a9ec5a3c24339725fb965d00d0dfb80832b6eab0259d2040b8a7c195f591173fab6d35ae63dc26a91ede49ef6d598e2f0800a832498b708fff536c0df2d5c4643c1af2c2d36556e6d5c8fb299f12ff6a54309f6b21cdc62ac9cc2df5c5e5df13f0c940ae9e1b31c158b7d21cd6393f50ed8d89c257be31e8893c3af1e38975383f4e75a08f5cc527e380170a950a1668b53f826f3e3709eacd4fe15a20746bb6cb26298846a6a6bc0919a7136d5c154821aa42a6d1afec6725ea606779b0622bbee14068b927d54f069afcc91076b41377898c3c5a859fe3aafc880dce091582f8758daae7ac970eae19e5a3d8174319b55386ab1d17bdd5bdfab95091f468edececf778d6a6fad97a0d3057e6b53c8cf10658f93c14ead06f7db348a4360ec9e2c9643fbd574c130fad4bb24216bfd6301a07b1f9feb770df36ea1d4c2be3a5a15409879be47945591424577582979737e19934d8f5b481ced71560e210b129c98cb0530424db15bee7ee4975b98ebfd1fa48bcf605dc6ebe0222d95730a4654213943f70d5c55c2f0537ee11af923010583afec8877f009004061792ae9bf5cbf86b39fd8ad92566a00255000119bf456775d43de6fc1095de68d772a8c87cf6b6fb6bc3d86b42e6a21acef66071c288529cdb8faedae09f1c056bd78705657bac81fde7ed33602fb3897b23ad9c1689a37c239826d6b1721300de5a33f13f4a56627174f57210d7684a9dcfd5e015535678b95ed0575a6b89e4bf3663c9fc667bbac11d79043a715ad6813ddac695a898c26a9fc7a6696a2b15f30e25826bc903db8813e1f94afff7be957beab110020998efbdfee2353d7b0641cd23d54084921dbd676f1bb0172bd8e5409a19e3e0b33cd6f0246493bd7f7ce4db8cf93a2c07a9ac981daefa4d07f28f33e65fac65eb46decae165c4af9b122ac3d613cf4b031b0d631f6e55c98c2ea6299218ef266b638c06c3b4a3f29496c83be0150989851514f06fa855c868fb3e11b2f8b60a7f78522af5c0f57f2093fe586b99b010fef22b3754d5bd61b6279a76eef0bba4fd1cbf34f1d801af110daaf08e64673cb22bc3ca3fe3dfca1a276d3a6f7c13ea8dfc3420605d98fa38cfc34d31009ef694be32e134205ef46853f435ea774086f2b71547bc5dae36f967a48a535cbe0a3543aa1736d555824fceee0a513e38bf4faef9a0d1b7b644b9485089e3d79efdf9816e95b8d85d426dd2edf60aafc746dc8c5ad252408b2ecb737c1c4e64fbad44f3f92d3d3774400932bffa9a632a5434b9a3aa508d8e3037243fba168b01006f72e1c24426bfd9d4f388ad5b6e4bb0e437f30318a03c2ddeed10b7dabce17bd7be67b1e2d9728ae0dd0b81c99fe704d1410c19ccdd6658ea41526eb5173bc99fbee828ef52f0fab60ea5adea9baa094afcbbb3b75566c268cdba4811e3bcb3103719490e163ea2b2670eac094daaceb28669a9c75078be32f2991503ec72c9e5f9c00c8ca3433b1406c624bef489f0936f4ee0bb14bf7af9d32a7b3a4ff2ed07ef9f027b1c8c62c0758b522769e5628758dcd0ede74868822d2921fc91898e21c022ee13e18e1f8f5618256af92bf575b3e03fec1244e6262c0850bf061542019ea9d3d68cb1e5044db157e2e30c946faf92c0d3a6a19f56fc40e47d062c2d30bccc85a49a8d85efcca0296c278e0a985e30e0a579633adf15c0ab829bf2decea29e631fc9b86805c42dabd0be9c95b8adaf8b157596f207c5b8987b03ccefae7eda29c8c72b6d4a7a7539ce617d260f7d89ca8db4018b0de1d27cc0b9e7ad245860da210d1ef2f10ef74c60010a27169c3eddfeb209d3387aa2efc213d630e4c677d8511c19e1ba70034b0eb9f6f1423823b5cc822263ce125e31be6f0487e3bfa6a3b5787676a1934a186cf5f4f009c72491da7ccc9e706b651ab78ea6988e4a231bb3cdb2638ff068999d107b168a55e1834bacdbc6ef53a4492608f0bfb4a894145f4b07ac3a1b61f3c7008d07fa16e5663085c2ab4da9d705b3a1ed41d719c7c8962929f16e44079222b5c57cdb295d9d3c5bdf46ce3f5684010b24888b07f3e8b903bcd10ccd0cca5b49e1ce6a2875f0a4aaf783dc81e07b0fcc6be088b2daedc38ab69f24c6c053fba55800a851292ab756f8629289348bc5cf62ec99f140cdf04d8dd67e958e2dea0b6acbe5185b787b5e3afddf02c5d208427de1e67e4e20b6703ceab144fc6b8ea917a871f1e044b6b77404230ddfb862498395b02a611307bd7cd97274c049cd68794f839f725ef91b3bde445cdc5cfc28a90427231133a8191e7e057e186e67615d581ef7f3ea6c2c8ce45528066b850fd961104b616e278ee7f0cdb578633eaff9842e038850281fc6008064979c43baed95f79a196082bde78320d8fbfe6f9903749ab3e9b4b0df91ab1e98660423ac44e73cfe17707fca7b6e9de665c07d2d019a3b6b46e0fbfdeae2fd151dccd1718ce36d14fc4b7d568ffcd08ed9c35f1b60da901a73ae9365290c9c65aa3d5a28d288bd75d7cdc545dce72f32b3a1b253d9fb4bcad2e54754876dec3f4110c9dce9396e837b7b4233c640c20dad9690a4d8358e950963954c6344af6adc776f5b98c5274c1ba90be125bf7e9846ad1adf7093123af4efc709488aba45f08003b4169ea7e47a946b170e2cec3ba83d5e0650bfa165000fe6b1ed57f8a76dda813e91421f96d04507860d4654587414257c011b9a34002ef049f2b6032be736d24237dc43d5a63ec99f966894ca7d039237aaf75c1c2bf3dc4e5b57ee86f2b28d153192bfbdcf9c826242219b873203149fc3cf3c1e82621c5a916ac241308cc86eecb542d080a62c02a924fe5f09e5cd5e7986f9527a2cd14001dda5a8938c644d5d38f457e309d7bc569851a4f8cdf31fa4aeb21a121329a48bab2785b6b4add6db65033fb38be90325943af8099d5aaaab5462e3741f253ab6a2c2a389bd62fc8561e76982cdee4bec870a6fbdd81cc85b41175177d2000444b748b3230b7d7dcc09845208e53c55e0c7204872da8c6d80fcb6035df5f3a615ed2eb20eb17fdbe8363def85b680229b9e9bf513fc8499e7033300da87fd7c8a30543311d75ea912b146fb4708eb6d22642ac375b49f4c92bb7cb6349f59047ddac47127792b3b3bd11b6e50d30dfbcd61d606f55a13ea6d5089b2a83cc90e47984aa2f3b813ee01d31a9e8ca9f1034a5e203aa46f3cc1f21bb8ca20a9c6f203298995fb4c9fbbf4712012b3fde9b9c321b5a0a7032668c2f7ebdd0c94e969687431b7a91c793807e1adc98a92dea41329928d4534e1ae7017d14a20ae88d3e623aa58c5db0ee78e18695e2ff175b53687309b66e8d8c3d6167c5a171632175889edb5ad1801ef5119b6ee1f3c18dcec73e9fc55d55f577818d457384f3ac4c3cc0761593bb776a7ee80327e9f28bae6d8fbdc489e55581177cc47531b03e3664a08786c83581d5f0f504fa9e669223b09c89ae12bb7ce3c24eb3bea0f1234f7dca91b437869b6ea399ff64ba0b767316a166cae85807bfbdd371b7d3685fa53c50844e17799a52d8de75af8afc2d6559bf1beb6183414099c071bcd7cf2e3ba4e8a077177b1739e36f15f08e9485c5a98f406988d844ab2518d4c06904b4511b2a8a853341858fa81b5bb7a8ff72c8a04fc63bbbdbb3d0744ff2f2ca7ec6f0fd56ac3190ea2ce64b3e851f14cb131f7e482b43e9239876d876be38a00327792db30c428cb3536fbca6e6064efd388b0aa2ee583a037a69e0333c90248e1a38813f8a0b002ac3bbc7b5787e222536058fec410feb4e662cb09d2f452a3d9df5ca87b8499ab9bdbb9f9e04f154167ef6a71bac651894bb35e7760c722a9ebadda84bdeca65ea883d8c177f4212765f2fc17251cf6d0e6e9b2a13dfceb3e46cd55601c241d2e6069b239ccbcd2fd592098efbb1c41651081a8618dc1e1f52c4d07a9cf029614c246c650984f24b9ea1547e51100bc10c3442f1aed25fe62eec5361e091b80c3c9c01bcdbfde1f138c18a6e7b99d03671f86a984335df7439e3ec4d5a6ef1bceabbd1021e28cd91dab37ce2f100e3255d095ea1d7e09fab73eb45b80797e00de4d2ef88e9a1ee074b9f599477cd7c74e33f72de7a87bf44d583bfde161d701fdd93f874bccbe5be0edf4cc1aa03ed492b11d538ec677356bf5398303578aeb0d9b747b346701e6c7590f678d44e16c726e71f13653f8654759c079582667de53799ccd15667f043a86d720c48012c105b5219bac18b0435beb28be03797f58ad468dd832d3bb9c14f92da5503c65c3738672e07e811fd8d5e0c06ba167289f99827090f8b036a84a186857d044b02e4de3fe6bb18b835f36eee1f2f100557825c7ae7dce1138c6b6ca1f2f4d8bb7a1003fc49d52e93d15a40ddfdeaf2c9a149c0c4c1390de2b0dba1af3dab6935c084fe2b55a183db009cc00658559368185e4c96fcbdc7c87f24213984c4f87110c8528007f86daa1af2cb9cba741f0cf0ce0a72d78e3a2230aec7ae33ff9441c94bd3ae083877bf9664850fcc937ddba4c776115d03be0b7c3e79ded1d06b7951d259509fce618f202183febeb97526caca1a8693c5f96b8e738cf096aa73eaa0816f9179f01df68c8e5de0eeb196431156e40729df333fbd296bb4427831478333f101296aa27255f76f455d620d4d5105e4f406bc0cd96603fc54b312567b9b1eb4de0e7f1c0d2e093f8f2ed14bcea0fd6d1bbbfe3a5adaac428eaf9170df6255e0e7a4fbacbfd770c831f7f4c72a9e6026af1fd690fbc3a6ec5a6ce99cb6eff251eb5ada052c0213a07229daab82971ca96a805f2686169f3e1484a9759f2924928f88ab8027be9e1084ab6566b07d5d54544ce3e65fab43b4560b360def3372c6651b1ac409966a82b3eb8e5e85fea407b4b026513541611801f2bda46100f1d0c4b334f44da6e019bf86d9784b8746a538e979705f967bc0ed833676f1abae099d650e4da8b064074cdebcb7e3fa7e15580626cbf3a49b5daab298b5839c4c68b9301636a6966c8d03f477e0dff85cfb48b46feac0eedb8855ce31a0241477ed04076bfb833ddb9ff3ea4588d460c2b871af64d70c50c666b19b66e277eefc5f86d68d893e90895ede7ed739766a46cece7ac2376681170392970bbb1351c6c744a6f7f89e7911b2e314736c26b088195aeae5ed7fb0a39a25ff2e15ae67754c8015a9175c89757d5d4394becd2185af7a6c69bf1c832b4003798420d0c08149ae396b87b7a9fc21a240fdffaf39043797ae290d84e54819b05f54c42f0afcdf6d5643f161c2017760579615bccf4d88cd828afd6371d829ae848f5a9903d9d6bd2147238b5252187b61923377cfa620d11b9f307e5778023b3c630e813fde2c2d908dd65258399b1a4e20645a5b026dc5ccfe11a2e5003b5ee45fe142b251ad8b0725ff1ae272ca371f33686afe3f0e80ca00d77a06cadc369e6e202955d0642261bd5b638abea7556321a9f3dec303795609bd36680c4d9146b02ebcaa5b47e8391d448d5de06c60f494591c1946baddf0a3d15e92657676056afef735655627d9f6f30b78f032b8f73aecc6abd481088e4003f208cc041ceec4741113127d44660929869d4b5d37f840aebf40e7206984da674b6e96469e8bdda4efa18aef9271a3450f9885ca339afad76b4ba4576fcc7cca07f10025fc19dd354ee15", 0x1000}, {&(0x7f00000036c0)="912a2bc01825cd513eb3fc7e6683e13a117a6dedf06b", 0x16}, {&(0x7f0000003700)="f8176ea861b3bfbefa8d6e8da2bfdc99af90d354782d", 0x16}, {&(0x7f0000003740)}, {&(0x7f0000003780)="03b9dc7e281755c2bd720fab14bb8830ecfc2385cab7889679a970487858586b3505d7d96350418f7cc639f17b987ee0e07bae346422aa", 0x37}], 0x7, &(0x7f0000003900)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x20, 0x81}], 0x2, 0x10) r11 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r11, 0x402c5342, &(0x7f0000000180)={0x9, 0x8, 0x0, {}, 0x9, 0x80000001}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000003ac0)={r1, 0xa8, "b429dca03fa04a4d910355385392ae09323ed9f40b2d4f959abf824bd90bcad544182e5af525014cbde3802d7e79f2eb1efa10df4ba39d8e7f2cf9600fff049341df1d781f8c398c8f82f80193999f2977a52730048ae0d4921912f9563ee43e4920a7a4278b720ab22472ec096332d556e0b0fc69c928714d311663dca1668f7ceebb795303e1048c2d8149e02793504efc9dd818eb664b161434df6a0c8f8e13322d4e539afca0"}, &(0x7f0000003740)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1, 0x401}, 0x8) 14:12:40 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32=0x0, @ANYBLOB="f40000006a108a0ea766082543df902f612134bcd84fc1df7b3f31af082ec621de6cd85c2280016812484eef33685d49e79a2459f633bb9da5b152087e9c904de8a9d7deac928a78bc4230df6cef058a8cf452856daf8a0ff32541ea8d3ceb612a4c9411b2fe3e1e8c2fd49cadc568586fbc70418a01000100000000006719561991dc30782a397ff0fdbeafba60fd1ef7f86026a7facbea36ee1b85e9a0442f1ee2f993d5e99fc4be1f213d67a4f518317c4c505ec32b464f7db8aaeb8ed295e2d2f7c0c51c8507681d8fb60000000000008bcf2c32385c94acc46279ddd2d2e838b70e0ad1401e0c391f4ee18a06c873bab3d8f4745f00"], &(0x7f00000001c0)=0xfc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7ff, @loopback, 0x7ff}}, 0x1, 0x78b1, 0x0, 0x3, 0x3}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001340)={r1, 0x4}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001580)={0x0, 0x9}, &(0x7f00000015c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001600)={0x0, 0x7, 0x10}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001680)={0x0, 0x7}, &(0x7f00000016c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001700)={0x0, 0x1}, &(0x7f0000001740)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000014c0)={r2, @in={{0x2, 0x4e21, @rand_addr=0x80000000}}}, 0xffffffffffffff89) recvmmsg(0xffffffffffffffff, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 14:12:40 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0x100000) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_names='\x00\x90p\x00'}) 14:12:40 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x91, 0x5]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) 14:12:40 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r2) r3 = socket$inet(0x2, 0x80000, 0x8) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x8000, 0x0) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f00000002c0)=0x3) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$SIOCGETLINKNAME(r5, 0x89e0, &(0x7f0000000040)={0x4, 0x3}) 14:12:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000200)={0x0, 0x596}) sysfs$1(0x1, &(0x7f0000000000)='\x00') prctl$PR_SET_MM_MAP(0x35, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil}, 0x68) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x4200, 0x40) setsockopt$inet_dccp_buf(r1, 0x21, 0xce, &(0x7f0000000080)="33ff033cbbce5cd331beb854e57968df026c36a51fad7b9da6036d4de8852897c37dec04d159d5018a4cf288252265f2cd687d1ee556fa0fbca8612e6fce9b02e4d700ff93664918fe689023eece97f686809ccd298510cb8f6791e714fd600590b3093713d78e6a8819df0dc8efcaaadb79714c03b2b4324c0dda03a4375055bf2776ff7926d018ffcc755fb7f4e993d21f466737dd38b0c70672f0441fe757301f8fe7a3ee2b485d556534ce4e695638ea00ba74f9015af70a91874770b71cb7824f6cee5fff7aa5f45d599896bdf5b8f5af7555439f644e02e091", 0xdc) 14:12:41 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:41 executing program 0: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$NBD_DISCONNECT(r0, 0xab08) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1b6b) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'vboxnet0%'}, {0x20, '\'{\'%'}, {}, {0x20, '/dev/swradio#\x00'}, {0x20, '@GPL'}, {}, {0x20, '/dev/swradio#\x00'}], 0xa, "ac06ea9460724ac8f01240525fe9405f3a6e51dfb3bfeec92ba1200b8bda6e15e3fe9cff9ac1ece089"}, 0x68) capset(&(0x7f0000002ffa)={0x20080522}, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) 14:12:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000580)='cpuacct.usage\x00', 0x2, 0x0) 14:12:41 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:41 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x10001) r2 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 14:12:41 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x3, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x30, r2, 0x300, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x80000000000000, 0x40, 0x9, 0x6}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xc000}, 0xc041) getdents(r1, &(0x7f0000000200)=""/184, 0xb8) getdents(r1, &(0x7f0000001780)=""/4096, 0x491) 14:12:41 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x98])+\x00+g\x85]Z\x83\\|C\xfd\x19\x88;0 i\x1a\x96\x91\x0e\x98,P\x17\x1b\xcb\xda\x81O\xe5\xd3\x1c\x88\xf12\xb8\x81\xd3+}?\xf3\xf6\rj\x1e\x92\x87\x87\x9a[\xca\xd6\xe80\x91\xa7\xc9E]\xb6^\xf1\x12\xfc\xf8\xd3\x03RT \xc3\x93\xf7\x87\xc8A\xb5C\"\x02>\x9c,\x19\xc0\xe6s}\xb1\x99\x9c\x06V{\x00e/\x91\xbb[\xa1\x9b\x01\xb44\xc1/\xe9&\v\xff\x0ee\x19\xeao/\xe4\xb1\x02\xe0,\xef\x18\x9d\x82`N\xea\x83\x9d6\xaev]\xd5\xce\n\xf2\x1d\xe0\xe3\xbe\xfd\xae\xc2\xc7\xdc\xff\xb0)=)\xcacC]\x92H\xa4S\'r\xbe\x05\xb8\xf6\x84\xcef-\xf9\x92\x02\xab\xf0\xbbY\xf9\f\xca', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0xa00000) 14:12:41 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:41 executing program 3: r0 = getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) rt_tgsigqueueinfo(r0, r1, 0xf, &(0x7f0000000040)={0x2a, 0x3ff, 0xd29}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2001, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x4000000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={r3, 0x8}, &(0x7f00000001c0)=0x8) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000280)={0x9d0000, 0x80000000, 0x9, [], &(0x7f0000000240)={0xbb096f, 0x4, [], @p_u32=&(0x7f0000000200)}}) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, r5, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x11}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0xa2aacf2b0c6f6879) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000440)={0x1, 0x1, [0xbb, 0x4, 0x1000000000, 0x4, 0x7, 0xbf0c, 0x2, 0x1fffffffc0000]}) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000480)=0x40, &(0x7f00000004c0)=0x4) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000500)={0x4, 0x2, 0x7ff, 0xfffffffffffffffd}, 0x10) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000540)={0x80, 0x60000}) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000580)={0x6, "8647c1e869a512ddaa05e048497879ca761cb74551b2920a8a173931f8840a84", 0x3, 0x1}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000005c0)={0x2, 0x2, 0x4, 0x81090008, {0x0, 0x2710}, {0x7, 0xa, 0x1f, 0x1, 0x41e, 0x1f, "fc09e698"}, 0xc6e, 0x3, @offset=0x1, 0x4}) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000640)) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000680)="92ce39136b647daf169065") r6 = geteuid() getgroups(0x1, &(0x7f00000006c0)=[0x0]) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1, {0x2000, {0x14, 0x2, 0x2}, 0x4, r6, r7, 0x7, 0x9, 0x20, 0x3ff, 0xa987712, 0x5, 0x3ef, 0xc8b, 0xff, 0x1f, 0x1, 0x1, 0x7, 0x8, 0x1}}, 0xa0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000007c0)={r4, 0x7}, 0x8) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000800)={0x8, 0x6, 0x2, 0x937}, 0x10) ioctl$KDADDIO(r2, 0x4b34, 0x80000000) poll(&(0x7f0000000840)=[{r2, 0x2022}, {r2, 0x10}, {r2, 0x100}, {r2, 0x8}], 0x4, 0x101) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000880)={0x0, 0x0, {0x1000, 0x101, 0x3006, 0x0, 0x3, 0x6, 0x3, 0x7}}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000940)={r2, 0x2, 0x1, 0x382c000, &(0x7f0000000900)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000980)) ftruncate(r2, 0x71) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000009c0)={0x9}, 0x4) lsetxattr$security_ima(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='security.ima\x00', &(0x7f0000000a80)=@v1={0x2, "fe0ee1d1"}, 0x5, 0x1) 14:12:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x489, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x4}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) 14:12:42 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:42 executing program 0: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4004, &(0x7f0000000340), 0x7, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 14:12:42 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in6=@loopback}, 0x0, @in=@local}}, 0xe8) 14:12:42 executing program 2: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000031a000/0x1000)=nil, 0x1000, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 329.575620] IPVS: ftp: loaded support on port[0] = 21 14:12:42 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x1}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x13}, @rand_addr=0x1, 0x1, 0x2, [@remote, @local]}, 0x18) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 14:12:42 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 329.850871] chnl_net:caif_netlink_parms(): no params data found 14:12:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x8005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0xfffffffffffffff9) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x1, r3, 0x8}) 14:12:43 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={r2, 0x30, &(0x7f0000000100)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x97}, 0x14) [ 330.027748] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.034373] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.042599] device bridge_slave_0 entered promiscuous mode [ 330.099044] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.105767] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.114289] device bridge_slave_1 entered promiscuous mode [ 330.180265] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.202435] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:12:43 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 330.233748] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 330.242805] team0: Port device team_slave_0 added [ 330.261807] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 330.270555] team0: Port device team_slave_1 added [ 330.314457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 330.336989] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 330.425867] device hsr_slave_0 entered promiscuous mode [ 330.462295] device hsr_slave_1 entered promiscuous mode [ 330.493460] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 330.501152] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 330.537913] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.544584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.551805] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.558389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.705079] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 330.711192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.724805] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.744453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.754785] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.765078] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.776692] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.795243] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.801349] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.817587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 330.824870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.834683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.843046] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.849560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.865222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 330.877775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 330.885549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.894379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.902784] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.909322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.918633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.935770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 330.948559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 330.961424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 330.968848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.978245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.987511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.996944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.006132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.015936] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.029170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 331.036369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.044796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.060154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 331.067598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.076135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.091417] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 331.098172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.130217] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 331.154003] 8021q: adding VLAN 0 to HW filter on device batadv0 14:12:44 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r1, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:12:44 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f00000000c0)="00003c4763daf34531d0450b927a1c36f60d4cf3c8ba7b40", 0x18) 14:12:44 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={r2, 0x30, &(0x7f0000000100)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x97}, 0x14) 14:12:44 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0xffffffffffffffd9}], 0x1000000000000020) recvmmsg(r1, &(0x7f0000009300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:12:44 executing program 2: pipe(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="e053d0ea06e31e"], 0x7) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000040)=0x1, 0x4) 14:12:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x18f) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000000)={0x3, 0x64, 0x7ff, 0x3, 0x8, 0x1}) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000180), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 14:12:44 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:44 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x4, 0x0, 0x10001, 0x6}) socket$can_bcm(0x1d, 0x2, 0x2) getpid() ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000140)={r1, 0x1ff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) clone(0x4000000088042408, &(0x7f00000000c0), &(0x7f0000000080), &(0x7f0000000040), &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 331.922956] protocol 88fb is buggy, dev hsr_slave_0 [ 331.928685] protocol 88fb is buggy, dev hsr_slave_1 [ 331.934786] protocol 88fb is buggy, dev hsr_slave_0 [ 331.940512] protocol 88fb is buggy, dev hsr_slave_1 14:12:45 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:45 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0x3, @output}) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)=0x59) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 14:12:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2001000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, 0x0, 0x0, 0x8000, &(0x7f0000000400)={0x2, 0x4e22}, 0x10) close(r0) 14:12:45 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 332.523564] QAT: Invalid ioctl 14:12:45 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1060, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000440)=0xe8) r3 = syz_open_dev$sndctrl(&(0x7f0000001280)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000004ffc)=0x7fffffff) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x3) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000540)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000780)=0xe8) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a80)={0x0, 0x0, 0x0}, &(0x7f0000000ac0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000bc0)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000700", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="040001000000000008000004", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="93af4684", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="100004000000000020000500000000006eb53e2c3f11441a25ad16a4fedd778301da45c32fa80000000000"], 0x7c, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/dlm_plock\x00', 0x40002, 0x0) ioctl$int_in(r13, 0x5452, &(0x7f0000008ff8)=0x3f) r15 = syz_open_procfs(r0, &(0x7f0000000200)='numa_maps\x00') r16 = getpid() fcntl$setown(r14, 0x8, r16) fcntl$setsig(r13, 0xa, 0x12) dup2(r13, r14) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r15, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) tkill(r0, 0x16) [ 332.564015] QAT: Invalid ioctl 14:12:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x8, 0x3, 0x7, 0x20, 0x1, 0x20}, 0x2c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x14900, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x28, 0x6, 0x0, &(0x7f0000000000)) r3 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x400, 0x3, 0x3, 0x0, 0x0, [{r1, 0x0, 0x257}, {r3, 0x0, 0x8}, {r4, 0x0, 0x80}]}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000000)={0x77, 0x0, [0x400, 0x1568]}) 14:12:45 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:46 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'ip6tnl0\x00', 0x101}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0xfffffffffffffd00) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap(&(0x7f00001bd000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) [ 333.251877] hrtimer: interrupt took 270512 ns [ 333.282629] protocol 88fb is buggy, dev hsr_slave_0 [ 333.288243] protocol 88fb is buggy, dev hsr_slave_1 14:12:46 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 333.612570] protocol 88fb is buggy, dev hsr_slave_0 [ 333.618621] protocol 88fb is buggy, dev hsr_slave_1 [ 334.002605] protocol 88fb is buggy, dev hsr_slave_0 [ 334.008461] protocol 88fb is buggy, dev hsr_slave_1 [ 337.442627] net_ratelimit: 10 callbacks suppressed [ 337.442647] protocol 88fb is buggy, dev hsr_slave_0 [ 337.453428] protocol 88fb is buggy, dev hsr_slave_1 [ 337.762964] protocol 88fb is buggy, dev hsr_slave_0 [ 337.769005] protocol 88fb is buggy, dev hsr_slave_1 [ 338.162853] protocol 88fb is buggy, dev hsr_slave_0 [ 338.168634] protocol 88fb is buggy, dev hsr_slave_1 [ 338.174895] protocol 88fb is buggy, dev hsr_slave_0 [ 338.180780] protocol 88fb is buggy, dev hsr_slave_1 [ 339.523540] protocol 88fb is buggy, dev hsr_slave_0 [ 339.529282] protocol 88fb is buggy, dev hsr_slave_1 14:12:54 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:54 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x10) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000040)) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 14:12:54 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 14:12:54 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101080, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/103) getpeername(r0, &(0x7f00000005c0)=@hci={0x1f, 0x0}, &(0x7f0000000640)=0x80) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000680)={@multicast1, @local, r1}, 0xc) get_thread_area(&(0x7f00000006c0)={0x1, 0x20001800, 0xffffffffffffffff, 0x2, 0x1, 0x1, 0x100, 0x2, 0x3ff, 0x7fffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000700)="4755b807ab6211ab57f4d7fe5cbe576a", 0x10) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000740)="550c797d4b0d5609e762af71fb351ebd5c09fb26bac661df35a16a05634cbdd58442f68360d3db26741d924ab52bd2960231a8f3e044a2a68d2b81c2647c849b9c91c04b94965f5656394c59e28f6d41e0bc1db3f0fe530f62ac3a4d6d77837814eec07cd44eee76e88126c7767bfeb07daa6a9c0d3dda7416d8fab732ffe1fa7b00", 0x82) fcntl$setsig(r0, 0xa, 0x8) write$FUSE_WRITE(r0, &(0x7f0000000800)={0x18, 0x0, 0x7, {0x8}}, 0x18) prctl$PR_GET_NAME(0x10, &(0x7f0000000840)=""/41) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000880)) write$P9_RATTACH(r0, &(0x7f00000008c0)={0x14, 0x69, 0x1, {0x2, 0x0, 0x8}}, 0x14) socket$inet6(0xa, 0x800, 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000900)={{&(0x7f0000ff8000/0x5000)=nil, 0x5000}, 0x3}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000940)={0x3}) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000980)={0x8, 0x0, 0x7}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000009c0)={0x6, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10000}}}}, 0x88) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) syslog(0xf, &(0x7f0000000b00)=""/117, 0x75) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000b80)="d83e21ec9f053a059ee49f9c8083298c75eba5dd3138957267faa63439098fe4247ad6e51a55b230c905e14a1c27a8bb4af00d1a3335f8010478149193b8ad6a15bdddb665725f6e8b8bccffa018b72e47575e3973e50e99344bd08ab58025eb1edd3ca9da60f9695b4428e9a0cffeb8bb34b17b3c4a65d33f0069791eb0d67d6cf92daed8879bd97fae3606ffa16a8aecf12103008fc91c138192fccc79cf5db95669d4ae21abdae3a1afeb") write$binfmt_script(r0, &(0x7f0000000c40)={'#! ', './file0', [{0x20, 'wlan1'}, {0x20, '/dev/dlm_plock\x00'}], 0xa, "75ca682df07c03f8b178294fb98346b27bfedbe756d9de31151728ff75ad5a124218df678fcf25e776562ee197400767157d60a17d862ca83112a37182018f9e1609d788c1823ff72022b02440098b0f943aed93e7d523f762a8dfc55646e409c21656ab407ef66af7a9f029950ce4b658410d219b45284932faaed52b60ca4e487672cf7eb0ba949e963960262a1703c14e0a3698f4dfa04e47a980f09f6cc690f392aca7ea6887ad220c4d5f046e9cd4a0040320555ea9e705afc4f7deaa72cf932e68ae3c2c604f3fac183c72b5feb40affbe1ef85d37815b272dae2c7751861b8dc1bfcb727c01f6888a1953a44686f980a4c5804f9e"}, 0x119) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000d80)) syz_emit_ethernet(0x120, &(0x7f0000000dc0)={@local, @empty, [{[{0x9100, 0x0, 0x7, 0x1}], {0x8100, 0x7, 0x100000000, 0x2}}], {@mpls_uc={0x8847, {[{0x38, 0x9, 0x4, 0x2}, {0x6, 0x3, 0x5, 0x8ee2}, {0x3, 0x7f, 0x1}, {0x40, 0x64b, 0x3ea}, {0x8001, 0x6, 0x6, 0x4}, {0x100000000, 0xce7, 0x67eb0221, 0xf2}, {0xffffffff, 0xfe1, 0x0, 0x4}, {0x3, 0x629, 0x0, 0xb4f0}], @generic="ddcabc91c064307d67e9c34e5ac746655bbea9e55500a6ce64a6c8d2803d0a3f3fc224c3a25a05beeaaae28a54a336df152fb6d272c03492aba2ee2ce7a550203e7ee75a57e15296002fe23a2fc7904c63df876f7f1a4309a8ac18027389ade7390220935be3b490845a8829eee4abf65390e1b88872288939bd2a58a8b545672817879ae55b5b23fe1fd4b562187fcfc081f1056ebb5fc0a7d13ca5890a850c3311449f0352e8802ab1ee49cfb029e2ac3033158a90c28415aaf0d1be95b9d4adc6273eee7b5b64eb9cf27b69cb3e213c6a2b307522805fca5c2664b33a70e822eef909e21142dba755"}}}}, &(0x7f0000000f00)={0x1, 0x1, [0x318, 0x4bf, 0xcfb, 0x667]}) socket$inet6(0xa, 0x2, 0x5) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000f80)={0x2, &(0x7f0000000f40)=[{0x2, 0x8}, {0x8, 0x7}]}) write$P9_RLINK(r0, &(0x7f0000000fc0)={0x7, 0x47, 0x2}, 0x7) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001000)=0x40) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001040)={0x2, {{0x2, 0x4e24, @multicast1}}}, 0x88) write$9p(r0, &(0x7f0000001100)="c0fba0372064032fe5c58b91cf412079748765a2b54a8b77fd2cb1f9f376575555c19065e0830b5703489ca445", 0x2d) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000001180)={0x0, 0x7, 0x67, &(0x7f0000001140)=0xef81}) 14:12:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)='\x00', 0xffffffffffffffff) keyctl$instantiate(0xc, r1, &(0x7f0000000140)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'posix_acl_access'}, 0x25, 0xfffffffffffffff9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000ac0)={&(0x7f00000000c0), 0xc, &(0x7f0000000a80)={&(0x7f00000007c0)=@updpolicy={0xb8, 0x19, 0x301, 0x0, 0x0, {{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bc0}}, 0xb8}}, 0x0) 14:12:54 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x800) pwrite64(r0, &(0x7f00000000c0)="3f1711214a2f4f0c0cf49eba9fd008597daa196150", 0x15, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x80000001, 0x4, 0x100}) recvfrom$packet(r0, &(0x7f00000001c0), 0x0, 0x100, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000300)=0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "d03f106ec50ebb040a4d77eda255f99d862fb4df85906b1c427e8fcb3f604181e68f30dec2b5ff4922bbbc4b4880f421689a8fbcb64dfa33763c46191ea9aec4be70e4c87b4da2524aba050ba470ba54f4a641789ba2e3aef097ef20a7327f6b7a5a62598199ab0d1a4d227280f0bb997076dacd7426a9f3ca7cace38976c2b3632f70d42129fef673f635b6aba93163bc885637ff0e0519c83d968eb79e490be9af91b5372f529637b9ebc1a26d7bd0262ee3bea7b9eb45e5f5fedeeeffeb9cf5cd58ca9aaa110308fad4f2042d2cf04ad80dceb8be3db0c1ea0073379b8906fc41879bf1d86222a995ef1dfa888becd87c2f3eb95022217f1ef69ec41d"}, &(0x7f0000000480)=0x106) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000004c0)={r1, 0x5}, 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000500)={0x297d39d3, 0x6, 0x7, 0x3, 0x3, [{0xdd, 0x3f, 0xff, 0x0, 0x0, 0x100}, {0x2, 0x6, 0x8, 0x0, 0x0, 0x1400}, {0x100000000, 0x7, 0x8, 0x0, 0x0, 0x80}]}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r2 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$update(0x2, r2, &(0x7f0000000680)="3835fb9215692fa7a995c8b65ee21dbd3ae93795625f23f375c7e570bb26a76251f24ba4b8cb91b0cd02560ae73f2a7f0b7d592102ef05b2fdab194e7f924cc82fc47772f3afaa50f9d5a03b96aa6cd6c12e0b68204c46991211f51e25d6a487424a347bd064b8c26088e45d93070759a0860477dd55578d8f1223bed5062f1bd3bb3be48823dc74f0f32ad99ba0b7266e206099fc49cda990246d256f3e70422c97681d355830d653a5b5dad75f2bfc523598b107be0e49cf7c2fc26324937614f25b1d461e08886329ef6034cafba94006a24ac0e91dec16d99d67ab7f88c49a187c0034424c1b5b54ca418117aeb5385d8798470dfa1fbaa901fdc14bd3fc84405e32d14e431abbe2ec8f6d7ba7395ea1d08a4eccb629da20d10fd07d8ccb81f8591b5edeadc546bf82ea7c609661b745988d1d536e755ebd9a452a8f71a9ea85d8bb7b8388b1c017f83bc1ff830861a03a524068d65444c4524c1f20212e89255e7c3d4276459086082bd5d17fd5ebfed28ab3d072bedc28c57beb4ba550648936952d1484aa24c7cb0e807773aaecfae91ea330dcc8bad5e829b889a0a3c263edb96496f3deac991f4117746b9c32776f75ebee176e871490b54e0ffab5034e761f4df996706b78121ee05ead1e62ec6e8b5b006f2aaae247e6fef9e886d6622cf500275f5474aa571e07c26e14fe66b5caee5bdc5137229c6bff4e93debfd139f29b5c6dfcdf0fb7eed1aa6cc2ffcc81db063d54f07791149371c20f029885cef08fa21adad07ec6b9a5ee19d40971bed659bf34f7420f52f74438fb6db99bad20f7d2f1d5f7ccb3a6b8e592ca78ec79644a95f448e2923a2b62073dbb3d5d3250bb6f0f80e90c7bb02f3cdd5b17c1bbc0dc6036eb0d75f7c3517c33d0c737a38a56448140c13232adba15cbb1cebdab388433c782553d164ba1cd40a36f646cddce4e80d69e5a117ed4246062d2cecc0e06ab3005f0a2b74517bcfbaee666f340d9a4b077f66b7124bc55699b3c07c65375a48726828e37e7240f7a81da9dd1f7af38745f1dd5bce387b61f56a637fb293ecdd0f079e1cfc75c78049bab6783ea231e322ff7ecfd74cb2b4ae613588341b0a9a63d790ed21b13642080b45be9c8fa0ec6b71a67f1485e6d6c4f093acf8fd9ac8e31b46ee672392db2b4ed8672f318a5db904b0c50d40ff3ed33cb4033f42ef1f1ac7ff8c975f18ce1160bd71f4bb28dafb02ace22a8a70a409c5c0ee8801c7298e9a1ba1c4b2dbb085f5471dd1a9e89267cab8f607324e8deeb1660c4c1dec4b9e0fe5c785d3c2bbfb537a67926bc0de487994e79d84a24d5a243aab7ac45a4a2c59bf0a7319ef552e987304b0a517cf0c18cf8cd8d169692e6adb9f1a6114c638d9fbbe65d7062a6ce25729cf368fa4fabee4e9db85f98ba667bc4bc75288c012f3505fe746d275ae2ba94f060c031ac7d899922e73bc81437131bdd6fd83a8cb94388a14b83c6e14e348a78d03a471911b68c2cb279c083836d23e645c86939719a614df04247f342b13630d0b7390103db0c8cee34a741b11aa350604ff4f712b2e8775022a3d1ad050433cf519beed0bb36e69b1f5e4ee1e28cb22589077e27413e62946ab60dd9212bfe7723374d69686874c139479012d1134736d9d380688cfe87a4ab1f569886c380bb93d09ab0acb1023042cef638a2b00ac4bbb155c61ad37adcdf88e013ff75fa721c55258bd216a0d66d7c516aab43f1276b8768fd3683bc1f0a4a665a1d514448ea928d24c0d268a0733b13748cd0aa21272f7ca5e805993f85a03b29cbe7a18ac3a9629f8a4784d298cd8a2cb187a3f60bf1379d2041de3aa33676fb9e065cb71389b28324b5ad5ea0ec611d55fbdded75c16d9ca0ee7451c1f3415d213f1a967e3dc956465644d4a7629e9a79ad5f6f9e88297be5abd3e9663942ed199e8d737f8124effeaf5c437c6d89e5058845e478f7d967df8e52f9003fde023ccc54ac344fbe988e3387c101d6061614f1bad824b26801d74edaadeeecfb7d9844065fdcb563cc74ddd29797995221d9bab8aead857c19a87626f4bc24e50110c1fcbd526b617f943c7b21e720243c21e7f617e5b53fc646ee61ce9276dba5dc885d8fb09104138d96f7e007e8367dbae212230ca3728b81382fa5cc32f14a1a05f6672e0bb615f361dde4635b427fd48294e72f656efe8f317823c8ebb7125cfc91f473fcb2c495edcff5d0361d24b48fac6d047617523e0b121dc046bb8690f2ee46e7c46c5ceb3ea6d4ea7b5abd21ddb44322806cff5c45cab2fc0144582f6a0e20a04a06b31408930fb27b705608f60d66ae0c3a6877a0fae0095dbbbe6f7d59802b92098ff40b40cbba84c34c2623121c166dc158fadc24c908f419b74d44c1721126b6440e643d0f55309e1620e9a55554d3c716b4ec2ef43a684657260c8a0a4a9b5638508e1145520a05c88ec2e785c4d093a3bef7d0e6d8f4f945671f5f1a4f321ea72ebaaf9b152388adb923be366331f99111153ba3ff5d81bd413b9ea6f3a6541f3c83697274c26b94fb25cab21883d2d1e96d3dbc6c436e41f4cef4b13c54f140143008e69f195662554d23fc7cdbf9e948510cd94037903b75f9d796ff919bd724a7ac8659d4ba47563a141676636a5561847d2c7426a525a5c36778ec8520f646e018637f862df5dfd2601911d8e726f5f342374629760f5c64ad20f0608f5f1d24fe9bcd6a7b11b94d6ace41992fa97d695d02befce1e48b41b9915ae0c407af3fb1cb2ca68f9365acb35ffa3ba19bf0e14ea348981db7b4ae5c24d678c2c6c5102fab62c44d4ce06cf10302230335c6a2881285310d4295e26f1cd4836922d745b8d2bdde0b0d3622f784ccb734f6f609689d8711a020f1bf839bebc7fd6e6ee3acd23c517e5a78f9ea4b2b70c0fc956378259659c47b56f7e21c1e7903670d658f24dc90808f29ebe6da667b1a372e76fe9a5c7bbe32eab2ddd48d81ef87803f3214c276b44a1e881ce43a721d1c10544c78b84b1ed54d4da242212d795db63e68e187b6a579a73aab96dd5a83b028be03e04e36998af271c7d415c39c7d13c4e8136d634d2b9f08d2b29708b3ce6a3042bfe188f10b03a8935293aef51ae8243d477e18b903c14084dc12c7df204d7af1adcc70ffbefd73cd54aa00eeb5a483f0001fb9ee25aec1150b3011e03a67c0f138091d82bcc939ec1c950bb3f741076d4296487e3365a8ff868a96dc63fefb0fc0c7d6965852f89408aa82fc425b3318becd2627c1099615d76eb3ddb15a9cd8e63a83a9a566020434e681a9108ba7a9cb309b22523e3e7ca7ecb11dc15ede4c6719d6d6e8af8905350c852349f1dd1114bde5287855a9e941058712019cbbe331714333f586bc2e108b8e91599f79c6c13b23df1afb1700bac6f4fe63cbf4fad525f5f89a489cebe8ebce9a97e030a4a3f9a499eed7156d44b00face4cf209d284afd9fc225769fd24332e0d77516b69b939ccf474617be09b5fd03569f6550b26e233d5fc729b8706132bd260165dd7034fa66df905e8dde2c9226e3a9e7ba362996c84a8a5ce2066cc070fe5e655bbfa3842f3c0a34082eb6c5b531609e0a2c3e782d0a741f3a5a664f9d8ba3afc73b675669fc0505578f444b1eed23a9d76056eadedc7066baec503179a3c28a473aaa88cf8a1158050658e9b770b313b92efc3eddb735ad5a512a56d3f40616b0094624e40c0aa60dd2ed407b1a525a7b99265e061937d944d50803f580e5488d2083f09dabef70085a814b8b26bd189f5d1b009e3512dd331e34c95b0bc95a19d765a58422852f7651640506c90edfcb011eb8d683a0b5eafbc59f972d240134609fff48be4b415bda44604ef02cc28f6fe6b2721c95e85ae0372f5bba950846d769139de59973c096cbe4e2e5e404452ca7cd8459515832a3a2c90f3aa891fa289a77c267535c0e790e1f8eda2fa0253d47949033e49d869bdcace09d559ee68845f87cef4af9fb4c21466feb06945d94ac6714666fd25901903201c37114a9f61a45108c9e8672ebfd316be064b4c350582d4599c3fe749b120ce1f878205650777b7243603434e5e706bad2f015d777e0dc7d36049fafb755ea82d64d6b1848c04e2010b04db1b288e6b4501dbd2fc8a42d9504adf4a5efdc2a5b16ce66e3cff93d52dd748e8520cf518ab9ea15c232ae3b8d33ab8b6482d7874ff7a620f488e646302c2c8af6ef83d8a133e80833a6a3d2f5cf7b7951e668d5baee6af384ca93c6cc6d3395a320d4359226af90dd6bcc61ade681845bab65667cc31589a83fd140bc5c6ebf9ce2b34faedf5b46ba45263a3ae7def22e52aceff704f1e63cb8da17dcd64ba3a73c98e0027f03a65055ac83574418036a5c7fde6c7050e305928f1247a5c4fdb18693b716aaaa2b4bd38de2909ae8818cdeac6e2fca46c07366d587694fcdcb2c2b60c83d4297824d94c8a485e6629a8e9b3485925d82b7503ece49d8833b5c2ef30373d7a68025cc6f339e2a90766b3a01e4028a77db65f8da5073b7a75cb3fbfed9939b0e2a8894e00dd7f5878acee0af76a34691d09b1e0857924898dab85d52c352a1a25221b91ae7ec606806705ffff37959867c7528b797417de53f83d4d332f4fc770709509fcb32fbdf4b67b3d7ea30415b81c868431151833315f8d6bfb16b2f8aa2e18bc6f7a8c45c1159bb62824a7cd2e190a659456ef8852839cd73b2fbdf23c78055226b4c3371bfa583de6bf39a9887497dba684968f0b7d999354162c451759610ac60136c98fef7a05350a3f1be3ca554e64b4f49e3f7f7fa9bfe3b485f6b6cfdbafa65ba4eed546709d7406693e07e0a928d4593cfe05ee7afe1a47098f1df4cfda6e3b04855955ebf26053748bb2a1ce6b4432ac816e95637324fe3ee2b9eb65007960c7ba5d14e0d0aba8c132f80d80c5b801a55bcbfb4c8b5307536a7a713fee5d5c94d378a70b23c4629ef0d6a6a7a6807fc10b5b723e8e6a7ca7644ab3dcce42d462bd9e573b0fd8e0acbdeead849dc1d0f6f6ed087832975ea2b7044fb167e9f852fbe797bad470063d6ab9769710d27d5f0e608483e3b237d64db14364a2c3a3e73ff7a2036486dea49164b4be9e938ba670762c65814fd1a492865b54a1c1630ea751285fe9bbd25dada1ed5e1ed1c6fda579bd953a2fe834d05f7ea7a20853627d62549a78af53f3a45a725d8d1d73c06f19590ffe9dac0693931d3b716e589acd24aba668e4d15c17cf772db0fed887545071cf2763dafe17407fea9c845de1349a3c703a5621a2aaf9e058bd871e5da47d2fcaed648fc23957d15a1b0e0677df04b5ae94e488df7eef8e6e148bd5805a9667d742614eca914d9da9e189298737befb907ea711fa5dc3c858e409bd4a2ded4e34c43989d355373cae620d1a59a3e4e7ffd266f06bac78f4d52a9c7375fe71ccb3e00e9a2b5f764b1515e6e90db6146083bb794aafada04cbcd8ca91f7df7d34d522a45e5f15367ea161be41705cebb3ab18855599c1290a8c79ca04a45e34cd2366acb48c8bb65e4cd8ab179813313fd5c9d1fd164ddab512fe9190a5f61a498fca26a1906ba9bca90250549fcab7573fcf3847247b3b7eb3c017ed640866c7ffbc9539f8b588ca3d2ef7b86866ce65b6d9568fcec86c8ed49f81229d50a443ec63eeec18596ad5900f193bfd32eaedbd3ef3cdcdda1a010a2e644b047dbd7fb3c8dbfe07fd73af58cc4f806ae9b0725a4795e5da8d331c08ee2425bae5cd227eb57ce604b44928d8d254c177a", 0x1000) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001680)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000016c0)=0xb5e, 0x4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001700)='/dev/sequencer\x00', 0x400, 0x0) socketpair(0x10, 0x6, 0x100000001, &(0x7f0000001740)={0xffffffffffffffff}) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000001780)={0x9}) bind$vsock_dgram(r5, &(0x7f0000001800)={0x28, 0x0, 0x2710}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000001840)={r1}, 0x8) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000001880)=""/94) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000001900)={0x3d, 0x3, 0x0, {0x4, 0x1c, 0x0, '/proc/thread-self/attr/exec\x00'}}, 0x3d) getsockname$netlink(r5, &(0x7f0000001940), &(0x7f0000001980)=0xc) getsockopt$packet_int(r5, 0x107, 0x9, &(0x7f00000019c0), &(0x7f0000001a00)=0x4) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000001a40)={0x7, 0x100000000}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000001ac0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000001b80)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)={0x2c, r6, 0x20, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4c890) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000001bc0)={@empty, @loopback, 0x1, 0x8, [@multicast1, @empty, @rand_addr=0x1, @loopback, @multicast2, @multicast1, @broadcast, @rand_addr=0x8]}, 0x30) write$binfmt_misc(r3, &(0x7f0000001c00)={'syz0', "a648bcd6f08077bdd567ccf61c71d3ee8afa00f7adf1cefb354b8c19600327e72b2ba6114bcf74b4cd46b6c7e47d6a6336a512d098dac593d4565365d22d2e485a2d6050ee9e82b7258a9dfa03da83995811763560853a04a693b809cd2b155db145e182278aa484dd27d504274f7e07963c1ca098dfe53b0c992356dd53aae02b55309fa89c764c982642d5e701b7e9df8efb"}, 0x97) ioctl$VIDIOC_SUBDEV_S_EDID(r4, 0xc0285629, &(0x7f0000001d00)={0x0, 0x8, 0xfffffffffffff474, [], &(0x7f0000001cc0)=0x8}) 14:12:55 executing program 2: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) 14:12:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6 HID v0.00 Device [syz0] on syz0 [ 343.626983] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.633873] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.640686] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.647644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.654503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.661341] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.668249] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.675180] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.683087] net_ratelimit: 2 callbacks suppressed [ 343.683115] protocol 88fb is buggy, dev hsr_slave_0 [ 343.683874] protocol 88fb is buggy, dev hsr_slave_1 [ 343.699075] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.705972] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.712829] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.719720] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.726574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.733424] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.740241] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.747135] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.753989] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.760781] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.767646] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.774495] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.788530] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.795103] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.803706] device bridge_slave_0 entered promiscuous mode [ 343.815374] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 343.851168] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.857872] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.866084] device bridge_slave_1 entered promiscuous mode [ 343.938338] chnl_net:caif_netlink_parms(): no params data found [ 343.977599] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 343.997807] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 344.006543] protocol 88fb is buggy, dev hsr_slave_0 [ 344.007301] protocol 88fb is buggy, dev hsr_slave_1 [ 344.123734] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.130250] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.138624] device bridge_slave_0 entered promiscuous mode [ 344.147709] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 344.156563] team0: Port device team_slave_0 added [ 344.162509] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.168995] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.177548] device bridge_slave_1 entered promiscuous mode [ 344.196314] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 344.205092] team0: Port device team_slave_1 added [ 344.211330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 344.236210] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 344.244614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 344.263480] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 344.315493] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 344.324371] team0: Port device team_slave_0 added [ 344.386730] device hsr_slave_0 entered promiscuous mode [ 344.402713] protocol 88fb is buggy, dev hsr_slave_0 [ 344.408425] protocol 88fb is buggy, dev hsr_slave_1 [ 344.432213] device hsr_slave_1 entered promiscuous mode [ 344.473181] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 344.482190] team0: Port device team_slave_1 added [ 344.488039] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 344.495593] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 344.504801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 344.512788] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 344.575226] device hsr_slave_0 entered promiscuous mode [ 344.612419] device hsr_slave_1 entered promiscuous mode [ 344.663257] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 344.675816] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 344.700960] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 344.726467] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.733065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.740296] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.746976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.804589] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.812065] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.885926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.900903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.915762] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 344.925832] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 344.938927] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 344.945577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.953430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.964335] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 344.971921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.979780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.994647] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 345.000753] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.011594] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 345.019394] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.032390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 345.039737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.048565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.056891] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.063445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.077354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 345.086518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.095295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.103940] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.110429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.123757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 345.135239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 345.142923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.153043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.161953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.170438] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.177013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.185225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.201434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 345.209057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.218290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.226828] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.233392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.245000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 345.257243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 345.265362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.274867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.289313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 345.296393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.305714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.321881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 345.332383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 345.339275] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.348068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.356432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.365370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.381888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 345.389606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.399332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.414673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 345.421480] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.429954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.439095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.456608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 345.464459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.474481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.489638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 345.496719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.504888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.519358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 345.527027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.535809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.547600] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 345.553717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.575044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 345.586487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.595007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.606752] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 345.618678] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 345.624982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.644294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.735593] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 345.753160] 8021q: adding VLAN 0 to HW filter on device batadv0 14:12:59 executing program 4: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() preadv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001480)=""/173, 0xad}], 0x5, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ptrace$setregs(0x10000000000000f, r0, 0x0, &(0x7f0000000180)) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 14:12:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x100000003, 0x0) recvmmsg(r1, &(0x7f0000000280), 0x1a6dba0, 0x102, &(0x7f0000001540)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001a0001020300000000000000000000003994d939bae7a115997d8f402483230ba99c7363c4bf7554511967b1382ef8e3d0a69e1b37629ec2f159ae1f523e6388ff1a38f8c2540c21e3676e3c8d20629b8b16833192075621211457c0d392a4cb2812302e8a62f9a30fc342c557823aebc5d181386f968667699772cf040d274367f78f99669d91aec5cbfa3084ccd7e3aa4c4e75ba9efa8b836e696d8a537018c6b94d93c9f13b9006bc2aa3a758cd"], 0x1}}, 0x0) 14:12:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 14:12:59 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) rmdir(&(0x7f0000000500)='./file0\x00') sendto$unix(r0, &(0x7f00000005c0)="d2eb099451c03be717ade37e3f667b10013e175c7a6abb29692b2cc0f427f93eb74bc4e21423096a13436d10919ffb446d5a8bc66d0ec0f96c51b5b6cb4de78bf4b3fb8760d48e1e9c1f69c6ce0e016b752a6e3b2bbf2f9cfd3fef8958ee712337a70ae81e2e02f90f3d777202a4a64054c39cf68b2af53049c3d018a644c84a66cc79911420821592ae79c8e7e22c942a4abfbb15f440a99b6d66cc23c4a12021aef8858ecc39b2379de77171d7e25fbee1f69a7ca40857d8a9f5eb157ee9a1b5bceb147123b035fd31cbec1e87890b030ce38fc02ffdcf7dab8a4d89", 0xdd, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./bus\x00', 0x6, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_out(r3, 0x0, &(0x7f0000000240)) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000006c0)) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f00000001c0), 0x4) r6 = open(&(0x7f0000000100)='./bus\x00', 0x900000141042, 0x0) ftruncate(r6, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x8000fffffffe) connect$unix(r5, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 14:12:59 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/114, 0x72) 14:12:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(r0, 0x1) [ 346.358819] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:12:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44, &(0x7f0000000580)=""/68, 0x2000}, 0x48) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6r\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97E\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)=0x100000001, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x801}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000500)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'veth1_to_bridge\x00', 0x488}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000700)='\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = gettid() perf_event_open(0x0, r4, 0x7, 0xffffffffffffff9c, 0x9) 14:12:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd5b, 0x40, 0x0, 0x31a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 14:12:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3, 0x0) 14:12:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fchmod(r0, 0xb02c74c42be25e46) 14:13:00 executing program 4: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() preadv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001480)=""/173, 0xad}], 0x5, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ptrace$setregs(0x10000000000000f, r0, 0x0, &(0x7f0000000180)) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 14:13:00 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:13:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = gettid() ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0xfd4e) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) io_setup(0x0, 0x0) tkill(r1, 0x1000000000016) 14:13:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, 0x0, 0x0, 0x7f}, 0x0) unlink(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/group\x00\x01\x00\x00t\x00X\x9c\xe4\xc8\xef\x04\xff\xcc\xef+dMt\xc3R\x00!\xfd\x83\xe6\xe8\x89T\x7f\x01\xa9\xa3\xb4\xc4\x9f\xc6\x92r^ \xc2s\x99z6d\xf0\xaa\xbcpy\b\xc2\xe7{\x0e\x87\xaa\xd1\xb8\xfa9\xb6uwcY\xedw\t\xc5K4\x04\xde[\xef\xb8c,e\x0e\xe8h\x10\x9f\xd2\xaf\xc0#\x86\x9a\x8f\xfb?\x13\"\x1c\v\xf4N\xa5\x05\xe18p\xe5a\xc0Q\xd0\xcb`I\xf9\x10\"\xf3F:\xc4\xe0?Vu\x9cdW\x1a\xa2>\x02', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x7fffff) 14:13:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 14:13:00 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) 14:13:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) 14:13:00 executing program 3: r0 = gettid() pipe2(0x0, 0x0) syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) listen(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 14:13:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) syz_open_pts(r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) pipe(&(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, 0x0, 0x0) close(r1) 14:13:00 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:13:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x4802) pwritev(r0, &(0x7f0000000680)=[{&(0x7f0000000000)='K', 0x1}], 0x1, 0x0) 14:13:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 14:13:01 executing program 4: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() preadv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001480)=""/173, 0xad}], 0x5, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ptrace$setregs(0x10000000000000f, r0, 0x0, &(0x7f0000000180)) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 14:13:01 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getsig(0x4202, r1, 0x0, &(0x7f00000001c0)) [ 348.058478] ptrace attach of "/root/syz-executor3"[12232] was attempted by "/root/syz-executor3"[12531] [ 348.079684] ptrace attach of "/root/syz-executor3"[12232] was attempted by "/root/syz-executor3"[12532] 14:13:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:13:01 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getsig(0x4202, r1, 0x0, &(0x7f00000001c0)) [ 348.377009] ptrace attach of "/root/syz-executor3"[12232] was attempted by "/root/syz-executor3"[12544] 14:13:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="39000000130009006900000000000000ab00804803000000c60001070000001419001400da083986d2d760d745f26d8c1c0afcf193bf960000", 0x39}], 0x1) 14:13:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000340)) r1 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x2) r2 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r2}], 0x200000000000007a, 0x0, 0x0, 0x0) 14:13:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0x51}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85352, &(0x7f00000002c0)) r2 = gettid() timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 14:13:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000800)={0x1, 0x0, 0x0, 'a'}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) 14:13:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:13:01 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x2, 0x6, 0x0, 0x9, 0xa, 0x8, 0x6, 0xffffffffffffff81, 0x2, 0x3f}) 14:13:02 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000003c0)={0x43}, 0x43) write$evdev(r0, &(0x7f0000000080)=[{}, {}], 0xfcf2) sendfile(r1, r0, 0x0, 0x100000001) 14:13:02 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:13:02 executing program 4: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() preadv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001480)=""/173, 0xad}], 0x5, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ptrace$setregs(0x10000000000000f, r0, 0x0, &(0x7f0000000180)) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 14:13:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) 14:13:02 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x8000000000000001) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept$unix(r1, 0x0, &(0x7f0000000100)) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./control\x00', 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./control\x00', 0xc40beb2474dfd22a, 0x0) accept4$unix(r2, 0x0, &(0x7f0000000440), 0x80800) statx(r1, &(0x7f0000000140)='./control\x00', 0x800, 0x20, &(0x7f0000000180)) pwrite64(r3, &(0x7f0000000600)="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", 0x100, 0x0) lstat(0x0, 0x0) link(&(0x7f00000002c0)='./control\x00', &(0x7f0000000300)='./control\x00') 14:13:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x2, 0x3181, 0x1}, 0x2c) pipe2(0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000200), 0x0, 0x2}, 0x20) 14:13:02 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getpid() fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) getpgrp(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) stat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) getpgrp(r2) 14:13:02 executing program 0: pipe(&(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 14:13:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) close(r0) 14:13:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 14:13:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xfcfe) 14:13:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10}}) 14:13:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x2, 0x3181, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0, 0x3}, 0x20) 14:13:02 executing program 4: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() preadv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001480)=""/173, 0xad}], 0x5, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ptrace$setregs(0x10000000000000f, r0, 0x0, &(0x7f0000000180)) 14:13:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/207, 0xcf}], 0x1, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/197, 0xc5}, {0x0}], 0x2, 0x0) [ 349.917631] ================================================================== [ 349.925060] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 349.931565] CPU: 0 PID: 12622 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #6 [ 349.938766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.948146] Call Trace: [ 349.950767] dump_stack+0x173/0x1d0 [ 349.954434] kmsan_report+0x12e/0x2a0 [ 349.958292] kmsan_internal_check_memory+0x465/0xb10 [ 349.963448] kmsan_copy_to_user+0xab/0xc0 [ 349.967620] _copy_to_user+0x16b/0x1f0 [ 349.971539] sctp_getsockopt+0x164ef/0x17530 [ 349.976058] ? aa_sk_perm+0x605/0x950 [ 349.979913] ? sctp_setsockopt+0x12480/0x12480 [ 349.984518] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 349.989735] ? sctp_setsockopt+0x12480/0x12480 [ 349.994342] sock_common_getsockopt+0x13f/0x180 [ 349.999054] ? sock_recv_errqueue+0x8f0/0x8f0 [ 350.003584] __sys_getsockopt+0x489/0x550 [ 350.007775] __se_sys_getsockopt+0xe1/0x100 [ 350.012158] __x64_sys_getsockopt+0x62/0x80 14:13:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r4, 0x4, 0x40400) write$FUSE_WRITE(r4, &(0x7f0000000080)={0x18}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r6, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) [ 350.016515] do_syscall_64+0xbc/0xf0 [ 350.020258] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.025475] RIP: 0033:0x457ec9 [ 350.028685] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 350.047615] RSP: 002b:00007fdf46430c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 350.055360] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457ec9 [ 350.062638] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000003 [ 350.069923] RBP: 000000000073bf00 R08: 0000000020000080 R09: 0000000000000000 [ 350.077201] R10: 0000000020ad2000 R11: 0000000000000246 R12: 00007fdf464316d4 [ 350.084483] R13: 00000000004c9068 R14: 00000000004cfc38 R15: 00000000ffffffff [ 350.091784] [ 350.093424] Uninit was stored to memory at: [ 350.097770] kmsan_internal_chain_origin+0x134/0x230 [ 350.102915] kmsan_memcpy_memmove_metadata+0xcf2/0xf10 [ 350.108215] kmsan_memcpy_metadata+0xb/0x10 [ 350.112550] __msan_memcpy+0x58/0x70 [ 350.116281] sctp_getsockopt+0x16cee/0x17530 [ 350.120724] sock_common_getsockopt+0x13f/0x180 [ 350.125405] __sys_getsockopt+0x489/0x550 [ 350.129584] __se_sys_getsockopt+0xe1/0x100 [ 350.133930] __x64_sys_getsockopt+0x62/0x80 [ 350.138278] do_syscall_64+0xbc/0xf0 [ 350.142015] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.147214] [ 350.148850] Uninit was stored to memory at: [ 350.153251] kmsan_internal_chain_origin+0x134/0x230 [ 350.158372] kmsan_memcpy_memmove_metadata+0xcf2/0xf10 [ 350.163669] kmsan_memcpy_metadata+0xb/0x10 [ 350.168000] __msan_memcpy+0x58/0x70 [ 350.171769] sctp_getsockopt+0x16b9a/0x17530 [ 350.176228] sock_common_getsockopt+0x13f/0x180 [ 350.180912] __sys_getsockopt+0x489/0x550 [ 350.185089] __se_sys_getsockopt+0xe1/0x100 [ 350.189476] __x64_sys_getsockopt+0x62/0x80 [ 350.193827] do_syscall_64+0xbc/0xf0 [ 350.197562] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.202751] [ 350.204384] Uninit was created at: [ 350.207947] kmsan_internal_poison_shadow+0x92/0x150 [ 350.213065] kmsan_kmalloc+0xa6/0x130 [ 350.216903] kmem_cache_alloc_trace+0x55a/0xb90 [ 350.221593] sctp_inet6addr_event+0x5c9/0xc10 [ 350.226135] atomic_notifier_call_chain+0x13d/0x240 [ 350.231193] inet6addr_notifier_call_chain+0x76/0x90 [ 350.236315] ipv6_add_addr+0x2361/0x2620 [ 350.240394] inet6_addr_add+0xc75/0x1bd0 [ 350.244476] inet6_rtm_newaddr+0x15be/0x3ab0 [ 350.248899] rtnetlink_rcv_msg+0x115b/0x1550 [ 350.253346] netlink_rcv_skb+0x444/0x640 [ 350.257433] rtnetlink_rcv+0x50/0x60 [ 350.261178] netlink_unicast+0xf40/0x1020 [ 350.265343] netlink_sendmsg+0x127f/0x1300 [ 350.269602] __sys_sendto+0x8c4/0xac0 [ 350.273427] __se_sys_sendto+0x107/0x130 [ 350.277517] __x64_sys_sendto+0x6e/0x90 [ 350.281526] do_syscall_64+0xbc/0xf0 [ 350.285283] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.290483] [ 350.292144] Bytes 32-35 of 2800 are uninitialized [ 350.297002] Memory access of size 2800 starts at ffff88801b1f0000 [ 350.303248] Data copied to user address 0000000020ad2008 [ 350.308720] ================================================================== [ 350.316134] Disabling lock debugging due to kernel taint [ 350.321600] Kernel panic - not syncing: panic_on_warn set ... [ 350.327511] CPU: 0 PID: 12622 Comm: syz-executor5 Tainted: G B 4.20.0-rc7+ #6 [ 350.336100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.345485] Call Trace: [ 350.348104] dump_stack+0x173/0x1d0 [ 350.351795] panic+0x3ce/0x961 [ 350.355066] kmsan_report+0x293/0x2a0 [ 350.358951] kmsan_internal_check_memory+0x465/0xb10 [ 350.364137] kmsan_copy_to_user+0xab/0xc0 [ 350.368323] _copy_to_user+0x16b/0x1f0 [ 350.372264] sctp_getsockopt+0x164ef/0x17530 [ 350.376772] ? aa_sk_perm+0x605/0x950 [ 350.380626] ? sctp_setsockopt+0x12480/0x12480 [ 350.385244] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 350.390472] ? sctp_setsockopt+0x12480/0x12480 [ 350.395086] sock_common_getsockopt+0x13f/0x180 [ 350.399820] ? sock_recv_errqueue+0x8f0/0x8f0 [ 350.404346] __sys_getsockopt+0x489/0x550 [ 350.408549] __se_sys_getsockopt+0xe1/0x100 [ 350.412926] __x64_sys_getsockopt+0x62/0x80 [ 350.417291] do_syscall_64+0xbc/0xf0 [ 350.421043] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.426258] RIP: 0033:0x457ec9 [ 350.429483] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 350.448412] RSP: 002b:00007fdf46430c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 350.456162] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457ec9 [ 350.463451] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000003 [ 350.470759] RBP: 000000000073bf00 R08: 0000000020000080 R09: 0000000000000000 [ 350.478052] R10: 0000000020ad2000 R11: 0000000000000246 R12: 00007fdf464316d4 [ 350.485346] R13: 00000000004c9068 R14: 00000000004cfc38 R15: 00000000ffffffff [ 350.493632] Kernel Offset: disabled [ 350.497276] Rebooting in 86400 seconds..