[ 100.131338] audit: type=1800 audit(1554175405.178:25): pid=10811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 100.150479] audit: type=1800 audit(1554175405.178:26): pid=10811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 100.170019] audit: type=1800 audit(1554175405.198:27): pid=10811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 101.385552] sshd (10878) used greatest stack depth: 54128 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 106.818507] sshd (10947) used greatest stack depth: 53616 bytes left Warning: Permanently added '10.128.0.189' (ECDSA) to the list of known hosts. 2019/04/02 03:23:41 fuzzer started 2019/04/02 03:23:47 dialing manager at 10.128.0.26:34359 2019/04/02 03:23:47 syscalls: 1 2019/04/02 03:23:47 code coverage: enabled 2019/04/02 03:23:47 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/02 03:23:47 extra coverage: extra coverage is not supported by the kernel 2019/04/02 03:23:47 setuid sandbox: enabled 2019/04/02 03:23:47 namespace sandbox: enabled 2019/04/02 03:23:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/02 03:23:47 fault injection: enabled 2019/04/02 03:23:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/02 03:23:47 net packet injection: enabled 2019/04/02 03:23:47 net device setup: enabled 03:27:37 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000002140)={0x3, 0x0, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=""/159, &(0x7f0000001140)=""/4096, 0x2004}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000002180)=0xfc9e, 0x8) ioctl$TCFLSH(r1, 0x540b, 0x800) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000021c0)={0x7b, "9c47ad764d2e8ab86d8eb10b1b7a27414c8d50e2babe09a86a41e39e64cc2182a9492c85e6a4ed6f96f2ab237780d65add38a92d5b100393a671097d6cffdf21e61866b66fbad1805c7b493e5014d2255a48e0bde9cc44adaf3885021c986597971a02aadf1b2af5faee3ff353c3c70ce764b9e8866ef5e70db761"}) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000002240)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000002280)={0x0}, &(0x7f00000022c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000002300)={r2, 0xfffffffffffffffd}, &(0x7f0000002340)=0x8) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000002380)={0xc0fd}) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000023c0)={0x82, 0x5}, 0x2) r3 = open$dir(&(0x7f0000002400)='./file0\x00', 0x100, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000002440)={0x4}) pread64(r0, &(0x7f0000002480)=""/238, 0xee, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000002580)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000025c0)=0x53f) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) chmod(&(0x7f0000002600)='./file0\x00', 0x82) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002680)={&(0x7f0000002640)='./file0\x00', r1}, 0x10) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000026c0)={0x0, 0x3}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f0000002700)={0x2}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000002740)) write$binfmt_elf64(r1, &(0x7f0000002780)={{0x7f, 0x45, 0x4c, 0x46, 0x200, 0x8000, 0x10001, 0x4, 0x7fff, 0x2, 0x3f, 0x9, 0x244, 0x40, 0x1f2, 0x69, 0x7, 0x38, 0x1, 0xff, 0x7, 0x100}, [{0x60000007, 0x2, 0x1, 0x6, 0x3, 0xda5, 0x2, 0x8}, {0x4, 0x800, 0xfffffffffffffffb, 0x1, 0x200, 0x1, 0x7ff, 0x7c66}], "315991753987d2a3013c9082529344911d7b461a7dd54cf4f9046c66538d059b91a1584142f671560c543bf7ca5aacf89577135292757a359fd95af16c70157717951af7dd0399538c5fe681bc37744f7c320e0691ec01a16cd6f6c014b75dbe3b02707977ae25d553c0eecdb897c59c6553a23c730a782266186eb221ab26d557716a843b45b6e5fbcc4080020d4b1aa537dd51ddd40350dcc8d225d7a6c3c3c5eae33815c28f2c07bc778450d5c218c70869a4018502545f936c56891d52eef8042d6425b4fae6998be8c7b41d", [[], [], [], [], []]}, 0x67e) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000002e00)=0x3, 0x1) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000002e80)={'broute\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000002e40)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) sendmsg$nl_route_sched(r0, &(0x7f0000003080)={&(0x7f0000002f80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003040)={&(0x7f0000002fc0)=@gettaction={0x58, 0x32, 0x10, 0x70bd29, 0x25dfdbff, {}, [@action_gd=@TCA_ACT_TAB={0x44, 0x1, [{0x10, 0xb, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf1b}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20040044}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000030c0)=0x40, 0x8) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000003100)={0xebea, "44d3d28a52327c054f373557e5c2fb47e7ff7452dfed18905db7892a54eb6dfe", 0x0, 0x1}) [ 353.237292] IPVS: ftp: loaded support on port[0] = 21 [ 353.408953] chnl_net:caif_netlink_parms(): no params data found [ 353.488054] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.494785] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.503626] device bridge_slave_0 entered promiscuous mode [ 353.523691] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.530305] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.538940] device bridge_slave_1 entered promiscuous mode [ 353.577093] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 353.589634] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 353.627055] team0: Port device team_slave_0 added [ 353.637244] team0: Port device team_slave_1 added [ 353.848524] device hsr_slave_0 entered promiscuous mode [ 354.032996] device hsr_slave_1 entered promiscuous mode [ 354.314347] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.320995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.329266] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.335967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.415331] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.425651] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.451356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.470798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.478692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.493078] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.514594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.523556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.531833] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.538521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.546951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.556021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.564276] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.570829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.587590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.621897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.631225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.640253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.654227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.662457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.671259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.687806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.696352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.715066] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.727849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.737550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.746117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.786724] 8021q: adding VLAN 0 to HW filter on device batadv0 03:27:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0)=0xbf207ff, 0x100, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x2) 03:27:40 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) r1 = getpid() ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x9) recvmmsg(r0, &(0x7f0000004a00)=[{{&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000001380)=[{&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000100)=""/169, 0xa9}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f0000001200)=""/156, 0x9c}, {&(0x7f00000012c0)=""/115, 0x73}, {&(0x7f0000001340)=""/3, 0x3}], 0x8}, 0x9}, {{&(0x7f0000001400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/120, 0x78}, {&(0x7f0000001540)=""/104, 0x68}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/16, 0x10}, {&(0x7f0000001600)=""/242, 0xf2}, {&(0x7f00000038c0)=""/4096, 0x1000}, {&(0x7f0000001700)=""/81, 0x51}, {&(0x7f0000001780)=""/153, 0x99}, {&(0x7f0000001840)=""/40, 0x28}], 0xa, &(0x7f0000004980)=""/68, 0x44}, 0xc61}], 0x2, 0x1, &(0x7f0000004a80)) r3 = fcntl$dupfd(r0, 0x406, r0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000001480)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7, 0x1000}}, 0x30) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004ac0)={'bpq0\x00', r2}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000001880)=r1) 03:27:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xfffffffffffffc84, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x15, &(0x7f0000000100)={@multicast2, @initdev}, 0x10) 03:27:40 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000100)) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) 03:27:40 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x20000008}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:41 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x20000008}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:42 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0xae79, 0x3ff, 0x9fd5, 0x7, 0x6, 0x3f}) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000140)) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'em0wlan0'}], 0xa, "eab87a618729c4f65e2cdeaed846fe6d3ca84dfb997b2f6ad1bc25f629732718b50fdf520482697fec6a34c4ad6da539bab5da0615c1e4608e629d30617cc528c05ef2890dfb5e7d89fdcf4120bbe66289a883c2bd0761ad71cf6d7202f68ca29288483e465a2dbcf90d3f42f29cfdc048ff0dfa36a8f282a3"}, 0x8d) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x1ff, 0x20000) r2 = getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000300)={0x3, 0x8, r2, 0x0, r3, 0x0, 0xdaf5}) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000340)) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x12080, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000003c0)={'vxcan1\x00', 0x1800}) ioctl$KDSKBLED(r1, 0x4b65, 0xf13f) write$rfkill(r1, &(0x7f0000000400)={0x3, 0x8, 0x3, 0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000440)=0x2b7, 0x4) write$binfmt_script(r4, &(0x7f0000000480)={'#! ', './file0', [{0x20, '/dev/md0\x00'}, {0x20, '/dev/md0\x00'}, {0x20, '/dev/vcsa#\x00'}, {0x20, '/dev/audio\x00'}], 0xa, "f7f14b9c67c4412362ab800d52c115b1e385353ff8b3781733b9e20a106b14ffa0af07f548a9b4e9f58081df3128920af06286ac1bc74a599ee7cd1515764a7ff70717429675f17ab4cf5049cbe1"}, 0x85) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000580)={0xfb, 0x5, 0x4, 0x70000, {r5, r6/1000+30000}, {0x7, 0xf, 0x3, 0x80000001, 0x2, 0x5, "1cbcf896"}, 0x9dd, 0x3, @offset=0x100000001, 0x4}) r7 = add_key(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)="057688adb4d62d586c3634b64dc33c8efe96b366a96779452355d55f05fcd94dbe14091ca83b61fbc7833daa7c399e4d60f15a7eac2d3f066b077b55128709980c3f4b5216b1d550719e319295410bcf06ca40de4e884df3b5e55c36f119fc0e9cf94e", 0x63, 0xffffffffffffffff) r8 = request_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)='vmnet1-{bdev%@vmnet1-\x00', r7) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f00000007c0)=0xc4, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x2e, &(0x7f0000000800)={@local, @dev={0xac, 0x14, 0x14, 0x27}, @loopback}, 0xc) syz_open_dev$sndmidi(&(0x7f0000000840)='/dev/snd/midiC#D#\x00', 0x9, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000880), 0x1, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f00000008c0)) add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x1}, 0x0, 0x0, r8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000980)='/dev/kvm\x00', 0x400, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000009c0)=0x1, 0x4) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000a00)={0xb, {0x80000001, 0x7, 0x1ff, 0xa1}}) [ 357.427458] IPVS: ftp: loaded support on port[0] = 21 [ 357.625298] chnl_net:caif_netlink_parms(): no params data found 03:27:42 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x20000008}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 357.733843] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.740549] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.749212] device bridge_slave_0 entered promiscuous mode [ 357.787854] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.794614] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.803178] device bridge_slave_1 entered promiscuous mode [ 357.867369] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 357.878964] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 357.913670] team0: Port device team_slave_0 added [ 357.922574] team0: Port device team_slave_1 added [ 357.998247] device hsr_slave_0 entered promiscuous mode [ 358.033283] device hsr_slave_1 entered promiscuous mode [ 358.104826] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.111652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.118994] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.125691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.273334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.297356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.307317] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.318553] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.338065] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 358.370109] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.399020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.408873] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.415555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.466665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.475297] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.481847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.492007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.501405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.528121] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 358.537931] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 358.575476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.584272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.593171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.608521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 358.637351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:27:43 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x20000008}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:43 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x2000400) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xf57, 0x22200) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x401) 03:27:44 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x262) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000009c0)=@broute={'broute\x00', 0x20, 0x5, 0x6a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000000), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x10, 0x3, 'ip6gretap0\x00', 'bpq0\x00', 'ip6_vti0\x00', 'dummy0\x00', @empty, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0x70, 0x1d8, 0x210}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffc}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0xfffffffffffffff7, 0x7, 'system_u:object_r:var_lock_t:s0\x00'}}}]}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x1d, 0x40, 0x88a8, 'vxcan1\x00', 'ip6erspan0\x00', 'bridge_slave_1\x00', 'dummy0\x00', @remote, [0x0, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0xb8, 0xb8, 0x108, [@ip={'ip\x00', 0x20, {{@loopback, @multicast1, 0xffffff00, 0xffffffff, 0x17, 0x8, 0x1a, 0x2, 0x4e20, 0x4e22, 0x4e24, 0x4e24}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x5}}}}, {{{0x11, 0x40, 0x1, 'hwsim0\x00', 'bridge_slave_1\x00', 'ip6tnl0\x00', 'nr0\x00', @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], 0xa0, 0xa0, 0xd8, [@connlabel={'connlabel\x00', 0x8, {{0xffffffffffffff80, 0x2}}}]}}, @common=@dnat={'dnat\x00', 0x10}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0x9, 0x44, 0x0, 'rose0\x00', 'team0\x00', 'vcan0\x00', 'ipddp0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @local, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0xa8, 0xd8, 0x108, [@realm={'realm\x00', 0x10, {{0x7fffffff, 0x793}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}, {{{0x11, 0x44, 0x9115, 'tunl0\x00', 'bond_slave_0\x00', 'ipddp0\x00', 'ip6tnl0\x00', @remote, [0xff, 0x0, 0x0, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff], 0xa0, 0xa0, 0x118, [@state={'state\x00', 0x8, {{0x5}}}]}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0xfffffffffffffffd, 0x4, 0x1, 0x0, "352462b72d2c1f797e11d16e538f56c91dd8638f990f5d2ef832cc91e275b7622f8ace73624acf205d56fae6bf8fef2aa437772126b68000710e8bbabd0dc1ea"}}}}]}]}, 0x718) 03:27:44 executing program 1: r0 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r1}) 03:27:44 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x925, 0x0, 0x1a, 0x0, 0x100000001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x1}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000180)=0x4) 03:27:44 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x20000008}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:45 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x925, 0x0, 0x1a, 0x0, 0x100000001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x1}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000180)=0x4) 03:27:45 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x20000008}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:46 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x925, 0x0, 0x1a, 0x0, 0x100000001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x1}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000180)=0x4) 03:27:47 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x20000008}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:47 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x925, 0x0, 0x1a, 0x0, 0x100000001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x1}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000180)=0x4) 03:27:48 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:48 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x925, 0x0, 0x1a, 0x0, 0x100000001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x1}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x800, 0x0) 03:27:49 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:49 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x925, 0x0, 0x1a, 0x0, 0x100000001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x1}) 03:27:49 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 365.025633] IPVS: ftp: loaded support on port[0] = 21 03:27:50 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:50 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x925, 0x0, 0x1a, 0x0, 0x100000001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 365.206418] chnl_net:caif_netlink_parms(): no params data found [ 365.337669] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.344501] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.353256] device bridge_slave_0 entered promiscuous mode [ 365.365125] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.371781] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.380423] device bridge_slave_1 entered promiscuous mode [ 365.427956] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 365.449663] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 365.508252] team0: Port device team_slave_0 added [ 365.526779] team0: Port device team_slave_1 added [ 365.627696] device hsr_slave_0 entered promiscuous mode [ 365.663285] device hsr_slave_1 entered promiscuous mode [ 365.737977] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.744665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.751927] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.758624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.956465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.004465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.034426] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.053166] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.083140] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 366.107310] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.141970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.151793] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.158470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.246839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.255225] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.261874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.272047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.282670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 03:27:51 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x925, 0x0, 0x1a, 0x0, 0x100000001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 366.295940] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.307764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.316349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 03:27:51 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 366.347959] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 366.359961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.402832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.411220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.514404] 8021q: adding VLAN 0 to HW filter on device batadv0 03:27:52 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x925, 0x0, 0x1a, 0x0, 0x100000001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:52 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:52 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x10) 03:27:52 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x101000) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4010, r0, 0x100000000) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ptrace$getsig(0x4202, r1, 0xffff, &(0x7f00000000c0)) setsockopt$inet_tcp_int(r0, 0x6, 0xe, &(0x7f00000003c0)=0x3f, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12], &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x14000, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00000001c0)={0x2, 0x7, 0x8}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/211) 03:27:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x72, 0x0, 0x800098, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:53 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x925, 0x0, 0x1a, 0x0, 0x100000001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x72, 0x0, 0x800098, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:54 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x925, 0x0, 0x1a, 0x0, 0x100000001}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:54 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x72, 0x0, 0x800098, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:55 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x925, 0x0, 0x1a, 0x0, 0x100000001}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:55 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x72, 0x0, 0x800098, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:56 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x925, 0x0, 0x1a, 0x0, 0x100000001}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:56 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r2}}, 0x18) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x72, 0x0, 0x800098, 0x0, 0x7}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r2}}, 0x18) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x72, 0x0, 0x800098, 0x0, 0x7}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:58 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r2}}, 0x18) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x72, 0x0, 0x800098, 0x0, 0x7}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:59 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:27:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:00 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 375.368783] IPVS: ftp: loaded support on port[0] = 21 [ 375.739043] chnl_net:caif_netlink_parms(): no params data found [ 375.894811] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.901418] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.911711] device bridge_slave_0 entered promiscuous mode 03:28:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 375.978853] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.985633] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.994320] device bridge_slave_1 entered promiscuous mode [ 376.062681] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 376.088295] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:28:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 376.174345] team0: Port device team_slave_0 added [ 376.190452] team0: Port device team_slave_1 added 03:28:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 376.348205] device hsr_slave_0 entered promiscuous mode [ 376.383975] device hsr_slave_1 entered promiscuous mode [ 376.457753] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.464460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.471707] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.478463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.668663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.720210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.729848] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.755602] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.779569] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 376.806206] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.829229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 376.838272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.847983] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.854608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.923523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 376.932724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.941058] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.947803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.957023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 376.966389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 376.975623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 376.984773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 376.993572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.002740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.011534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 03:28:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 377.020073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.042567] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 377.054441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.091152] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.173738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.182127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.191852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 03:28:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(0x0) 03:28:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(0x0) 03:28:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(0x0) 03:28:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:07 executing program 0 (fault-call:2 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 382.530217] FAULT_INJECTION: forcing a failure. [ 382.530217] name failslab, interval 1, probability 0, space 0, times 1 [ 382.541549] CPU: 1 PID: 11271 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #21 [ 382.548872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.558344] Call Trace: [ 382.561054] dump_stack+0x173/0x1d0 [ 382.564762] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 382.570024] ? __should_failslab+0x266/0x290 [ 382.574500] should_fail+0xa19/0xb20 [ 382.578311] __should_failslab+0x266/0x290 [ 382.582610] should_failslab+0x29/0x70 [ 382.586559] kmem_cache_alloc+0xff/0xb70 [ 382.590690] ? __sigqueue_alloc+0x336/0x610 [ 382.595080] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 382.601699] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 382.606989] __sigqueue_alloc+0x336/0x610 [ 382.611245] __send_signal+0x5b9/0x1a20 [ 382.615554] force_sig_info+0x77f/0xa70 [ 382.619699] force_sig_fault+0x15a/0x1e0 [ 382.623858] __bad_area_nosemaphore+0x5f8/0x980 [ 382.628603] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 382.633962] bad_area+0xdb/0xf0 [ 382.637312] __do_page_fault+0xb11/0x1800 [ 382.641553] do_page_fault+0xe9/0x5c0 [ 382.645444] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 382.650235] ? page_fault+0x2b/0x50 [ 382.653931] ? page_fault+0x8/0x50 [ 382.657531] page_fault+0x3d/0x50 [ 382.661123] RIP: 0033:0x200000c6 03:28:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0xd, 0x0, 0x5c1e, 0x7}) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x4c00) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 382.664551] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 82 7d 5a 6e 0d <5e> 57 c3 c3 b7 d9 5a 91 91 4e 42 4a 26 64 f0 ff 06 1e 46 0f 34 30 [ 382.683517] RSP: 002b:00007fa91ca74000 EFLAGS: 00010206 [ 382.688997] RAX: 00000000200000c0 RBX: 00007fa91a872c90 RCX: 0000000000000000 [ 382.696335] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 00000000200000c0 [ 382.703663] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 382.710991] R10: 0000000000000064 R11: 0000000000000000 R12: 00007fa91a8736d4 [ 382.718313] R13: 00000000004c68ac R14: 00000000004dc1a8 R15: 0000000000000005 03:28:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', r1}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:08 executing program 3: prctl$PR_GET_THP_DISABLE(0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'veth0_to_hsr\x00', &(0x7f00000002c0)=@ethtool_regs={0x4, 0x2, 0x8d, "b1cc78f05bee3bb0bd70aaa7ade19cd7b4eefd23127dc3c476605d519809665286eff165a0a65d0ea87f9e13214db26f58cf28c2c9c8b67a70cdabfc3be323f4d4932c44bf4454fc157fd4708412f860912331f5155104ede25bb394c1a8cb3b75f75a7d9270fcb231bba747b76064d334394cc09d9dda3ef8fe1b7746ea333ac94efca3ffdef7e433baf34326"}}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff0638300df3f2470f0fffa067660f50e900004681e400000100440fe531fe7fc4aba39d6c450754ddea420fae9972b571112d02") r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0xf58, {{0x2, 0x4e21, @remote}}}, 0x88) r3 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x5, 0x400001) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000040)={0x8}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0xfff, 0x4) 03:28:09 executing program 3: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x801000000000) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000040)=0x170) socket$unix(0x1, 0x0, 0x0) 03:28:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:09 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80) recvfrom$unix(r1, &(0x7f0000000100)=""/122, 0x7a, 0x10020, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0xfffffffffffffff8, 0x9}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000004c0)={0x200, 0x0, 0x7, 0x9, r2}, &(0x7f0000000500)=0x10) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000200)) read(r0, &(0x7f0000ec6000)=""/50, 0x32) r3 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x903, 0x4000) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000002c0)=0x5) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x101000, 0x0) 03:28:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000040)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xc, r1, 0x4, &(0x7f00000001c0)=""/237) 03:28:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200200, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() r6 = geteuid() write$P9_RSTATu(r3, &(0x7f0000000240)={0x5c, 0x7d, 0x2, {{0x0, 0x47, 0x6, 0x9, {0x8, 0x3, 0x1}, 0x40000000, 0x5, 0x7, 0x9, 0x1, '/', 0x1, '.', 0x9, '/dev/kvm\x00', 0x9, '/dev/kvm\x00'}, 0x0, '', r4, r5, r6}}, 0x5c) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x440, 0x0) ioctl$GIO_CMAP(r7, 0x4b70, &(0x7f0000000080)) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="11030000e5abae438b57a90558d6c58ff4807f822a1d8e856674aa3fcf9ce7b95017e1d14213d4920c475f2894023a7fa4148a4e314b3bdd92"]) [ 385.419733] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 03:28:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(0x0) 03:28:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0xfffffffffffffffe, 0x7, 0x6, 0x3, 0xfffffffffffffffa, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xa7, @mcast2, 0x7}}, 0x8, 0x9, 0x7f, 0x4, 0x7}}, &(0x7f0000000040)=0xb0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r2, 0x3, 0x3, 0x4}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x200000, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(0x0) 03:28:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000780)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0x2, 0x9, 0x1000, 0x7, 0x2540}, 0x14) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) 03:28:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2977, 0x20000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0xfffffffffffffffc, 0x5}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r3, 0x65c}, 0x8) [ 385.926614] vcan0: MTU too low for tipc bearer [ 385.931409] Enabling of bearer rejected, failed to enable media 03:28:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(0x0) [ 385.988057] vcan0: MTU too low for tipc bearer [ 385.992960] Enabling of bearer rejected, failed to enable media 03:28:11 executing program 0: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x404200) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfabf, 0x121803) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18, 0xffffffffffffffff, 0x3, {0x1}}, 0x18) syz_execute_func(&(0x7f0000000240)="c4827d5a6e0d5e57de7fd9c3b7d95a91914e424a2664f0ff061e460f833030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571110d2d02") getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x8, 0x7}, &(0x7f00000000c0)=0x8) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}, 0x7}}}, 0x84) 03:28:11 executing program 3: socket$inet6(0xa, 0x80002, 0x0) 03:28:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:11 executing program 1 (fault-call:2 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x404000, 0x0) bind$isdn_base(r2, &(0x7f00000000c0)={0x22, 0x6, 0x9, 0xffffffffffff8001, 0x3f}, 0x6) r3 = dup(r1) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth0_to_team\x00'}) sendto$inet6(r0, &(0x7f0000000000)="030400000306000000000000fff55b4202938207d9fb3780398d537500e50600401f301ee616d5c0184374a7ffe4ec55e0650053c0e385801600002f068d49a4", 0x40, 0x0, 0x0, 0x0) [ 386.678685] FAULT_INJECTION: forcing a failure. [ 386.678685] name failslab, interval 1, probability 0, space 0, times 0 [ 386.689992] CPU: 0 PID: 11349 Comm: syz-executor.1 Not tainted 5.1.0-rc2+ #21 [ 386.697328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.706737] Call Trace: [ 386.709418] dump_stack+0x173/0x1d0 [ 386.713298] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 386.718586] ? __should_failslab+0x266/0x290 [ 386.723073] should_fail+0xa19/0xb20 [ 386.726889] __should_failslab+0x266/0x290 [ 386.731198] should_failslab+0x29/0x70 [ 386.735150] kmem_cache_alloc+0xff/0xb70 [ 386.739272] ? __sigqueue_alloc+0x336/0x610 [ 386.743671] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 386.749045] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 386.754312] __sigqueue_alloc+0x336/0x610 [ 386.758541] __send_signal+0x5b9/0x1a20 [ 386.762601] force_sig_info+0x77f/0xa70 [ 386.766656] force_sig_fault+0x15a/0x1e0 [ 386.770800] __bad_area_nosemaphore+0x5f8/0x980 [ 386.775543] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 386.780904] bad_area+0xdb/0xf0 [ 386.784256] __do_page_fault+0xb11/0x1800 [ 386.788520] do_page_fault+0xe9/0x5c0 [ 386.792403] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 386.797133] ? page_fault+0x2b/0x50 [ 386.800814] ? page_fault+0x8/0x50 [ 386.804441] page_fault+0x3d/0x50 [ 386.807947] RIP: 0033:0x200000c6 [ 386.811384] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 82 7d 5a 6e 0d <5e> 57 c3 c3 b7 d9 5a 91 91 4e 42 4a 26 64 f0 ff 06 5b 46 0f 34 30 [ 386.830948] RSP: 002b:00007f31ee0b0000 EFLAGS: 00010206 [ 386.836368] RAX: 00000000200000c0 RBX: 00007f31ebeaec90 RCX: 0000000000000000 [ 386.843688] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 00000000200000c0 [ 386.851007] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 386.858336] R10: 0000000000000064 R11: 0000000000000000 R12: 00007f31ebeaf6d4 [ 386.865652] R13: 00000000004c68ac R14: 00000000004dc1a8 R15: 0000000000000005 03:28:12 executing program 3: unshare(0x22000404) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, 0x0, 0x0) 03:28:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000004c0)={0x0, 0x0, [], @bt={0x0, 0x10001, 0x2, 0x4, 0x100, 0x9, 0x1e, 0x8}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x181000, 0x0) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000100)={0x2, 0x1, 0x2}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x811, 0x1]}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000003c0)={0x4, 0x8, 0xfa00, {r5, 0x5}}, 0x10) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4040ae9e, &(0x7f0000000200)={0x0, 0xffff8000}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r6, r4}}, 0x18) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000400)={0x1, 0x0, {0x7, 0x100000001, 0x200e, 0x0, 0xd, 0x7, 0x0, 0x7}}) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000000480)={0x80fd, 0x2}) 03:28:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:12 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000200)={0x5f6, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f0000000440)={{0x1}}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x50, r1, 0x0) 03:28:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x8, 0x81, 0xfff, 0x392be294, 0x0, 0x4, 0x8c00, 0x2, 0x5, 0xa51, 0x0, 0x6, 0x81, 0x7, 0xe712, 0x2, 0x200, 0x4, 0x7ff, 0xd252, 0x3, 0x201, 0x9, 0x1, 0x0, 0xfffffffffffffffe, 0x100000001, 0x80000000, 0x4f, 0x2, 0x1, 0x80000001, 0x1f, 0xffffffff, 0x8, 0x3, 0x0, 0x7, 0x1, @perf_config_ext={0x0, 0x76}, 0x8, 0x7f, 0x6, 0x1, 0x2, 0x23, 0x2}, r1, 0xd, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400000, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:12 executing program 3: add_key(&(0x7f0000000100)='asymmetric\x00\x00\xf6#\xc1e\xdb\xdd]\xa4\xe5\x16\xfe\xae\x12\x18\x93\x1b\x7fb\xf1\x98\x9ew\x9c\xb3\xe1\x99\x01^o\"M\xc7\x86\xb7\x8bidb\xc7\xde\xc5\x8c\xd0_\xa4\'s\xa0\xaf\np=c\xe1\x96 \xfd\x16[]\x86,\xf75\x05\xbb@\x11Rt`7\xa5\x1f\x9d\x03]\xcfA\x97\xd2e\xf6\xf5\xd2F\xb1B\x12\xdbi\xe7gWD \xfb\x11\xa70\x8e\xb2\x93\x96}\xbdZr\x9b\xb8\xc6\x83:\x85N 6\xd4\xe9\'\x0f\xefL\xef\'\x068\xe5l\x14Bc\xec\xf6\x908\xc9l\x9d8\xf6\x86h\xc2\x15\x13\xe1\x9c\x13\x11\xee\xa8\xee\x94\xc5\x96\t\x98}\x03<\xa3\xc8\xadbM\xbc\\\x89X\xaa\xa4\xe9\x15\x8cXP\xc6\"\x8a\"\xd0\xad\xaa\xbe\x8b\xb5f\xc0i\xd5\xba\xa6N0\xafm\x87\x8c', &(0x7f0000000080), &(0x7f0000000000), 0xfffff, 0xfffffffffffffffd) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000001617020007002e12f44d8d6530ea9e53fd42e779c472b72fa80c5ff306832b26c6acfd557f11389446e531e9367c477aa35665d590877e6a5601b4cb60f4af66c5cff694245bbb8bdd61b956ca3b93ac17bead75dad7aff197d7b4a20369b6510f86d402"], 0x10) 03:28:13 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) write$tun(r0, &(0x7f0000000040)={@void, @val={0x2, 0x4, 0x7f, 0x8, 0x8001, 0x3}, @mpls={[{0x7, 0xfff, 0xffffffffffffffe0, 0x8}, {0xfffffffffffffff8, 0x0, 0x225, 0x6}, {0x1f, 0xff, 0x7, 0x8}, {0x7, 0x4, 0x8, 0x80000001}, {0x2fbd, 0x4, 0x7, 0x3}, {0x6, 0x7, 0x6, 0x8000000000000000}, {0x81, 0x10000, 0x1a79}, {0x80000000, 0x4, 0x3f, 0x6}, {0x3, 0x7, 0x3, 0x5}, {0x100000001, 0x3, 0x0, 0x1}], @ipv6={0x2, 0x6, "1160bc", 0x23, 0x11, 0x80, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @tipc=@payload_direct={{{{0x23, 0x0, 0x3, 0x20, 0x8f9, 0x8, 0x2, 0x2, 0x5, 0x0, 0x3, 0x800, 0x5, 0x3, 0x57, 0x9, 0x4, 0x4e21, 0x4e21}, 0x3, 0x4}}, [0x0, 0x0, 0x0]}}}}}, 0x7d) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000580)={0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e20, @local}, {0x2, 0x4e20, @multicast1}, 0xa6, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3800000000000000, 0x6, 0x200}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000640)={{0xfe, 0x42d}, 'port0\x00', 0x10, 0x41, 0x8, 0x5, 0x9, 0x2, 0x4, 0x0, 0x2, 0x8}) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000700)={0x12, 0xc9}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000740)={0x0, 0x7fff, 0xfffffffffffffff9, 0x3a64, 0x8, 0x7, 0x5f0b9c24, 0x8000, {0x0, @in={{0x2, 0x4e22, @loopback}}, 0x1c000000000, 0x9, 0x80000000, 0x9, 0x1}}, &(0x7f0000000800)=0xb0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000840)=@assoc_id=r2, 0x4) r3 = syz_open_dev$midi(&(0x7f0000000880)='/dev/midi#\x00', 0x7, 0x600101) mkdirat$cgroup(r3, &(0x7f00000008c0)='syz1\x00', 0x1ff) timerfd_gettime(r0, &(0x7f0000000900)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000940)={r1, @in6={{0xa, 0x4e21, 0x7fff, @dev={0xfe, 0x80, [], 0xa}}}}, &(0x7f0000000a00)=0x84) set_robust_list(&(0x7f0000000ac0)={0x0, 0x5, &(0x7f0000000a80)={&(0x7f0000000a40)}}, 0x18) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000b00)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000b80)) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000bc0)=@assoc_value={r2, 0x2}, &(0x7f0000000c00)=0x8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000c40)={0xffffffffffffff00, 0x6}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000d40)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff2000/0xc000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000000c80)="68d17832b61d22d1f6fb17fb5c4cc181c5daa25fb2e66b24ac35b265913832531c300849216dd0a978996769476d522016d3adfce8f13bfafee0e8ccc3a63896f9eec4e2d2d830181377b0796e4e91fcc37c3a3b25278a2bd870493deeb9fa0d5426c14cf3a1acd713035837520c8042e4596c6051791959a5e3990af3390107e5be6fc90543d6249221a393493c94b3cf06648e69e5b1542bddb7ca9405aa45fb8d76d7f9478ff2f8c87be436de7091f90c9e84c78e24", 0xb7, r3}, 0x68) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000e00)=[@text32={0x20, &(0x7f0000000dc0)="0fc75f2b66ba4100ecf30f35f466ba2000ecb9cf0b00000f32b805000000b9e91600000f01d90fc70cdd01000000b805000000b9e10000000f01c10f2339", 0x3e}], 0x1, 0x0, &(0x7f0000000e40)=[@cstype3, @cstype3={0x5, 0x3}], 0x2) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000e80)={0xffffffffffff3a76, 0x9}) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000ec0)={0x4a88, 0xedc6}) bind$isdn(r0, &(0x7f0000000f00)={0x22, 0x8, 0x8}, 0x6) write(r3, &(0x7f0000000f40)="32c9a3f3028d06c848b8ce315d8d64ae29370fe231d8825dfa8ada0d07d477ab4ca3a81872c25ef447e0431813b12dfebeffba563b7cdd0a4af98e507eee31dd439c924e2b3d718e53070e8563ad60a1d137c8fe32dd929ee540a5dbf8d4d26c70714d839dcc4b42db791ef7e821457cd20902c697", 0x75) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000fc0), 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000001000)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000001080)=0x0) fcntl$setownex(r0, 0xf, &(0x7f00000010c0)={0x0, r4}) 03:28:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="00288a00"/16, 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "df65a9840e5f0383ed163e5d36d90d0f"}, 0x11, 0x1) recvmsg(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000740)=""/78, 0x4e}, {&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/124, 0x7c}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4}, 0x0) 03:28:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r1 = socket$inet(0x2, 0xa, 0x9) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) [ 388.405137] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 03:28:13 executing program 2: pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000240)) timer_create(0x1, &(0x7f0000001400)={0x0, 0x37, 0x0, @thr={&(0x7f0000000300)="c9ea41ceedffaa58736ec3d562a080565dbc4fcad47491c4d2d8c1591afb717ed636358aed232d5f8b01d25402545539039d0baa361134e63e1321c24ad49317b98e14bbc25457805747958ded9c499487eb48548a5c45bb39ce181e66d99fdf177f3a166160579e2c98c0f67a1abfd5bf30aa481d8708e015a92189c7a29204342c7ae1ed78e6ff802f485edda67b825bbf5f4e799fd65e77aec753e218e99849949b7a4d245da832390942eeec18275a12332d8f4bf84df2e28fe882c5a7755da0355fa76a55ce9793702fcdbb269fc215129290737abc384d96d31778e87baf9802489bff2ff808e774a0d129e900a3c0ecc1106c49c2ab0b38ff304f08a91a982037aff6902f1909ee3db4619dba1ce2926a2aa0ba40097feabba86a7696722d9fe7c9ac95d3ae88b4bf3f3ed22a2e5f261d6148a15b6a9e8bbaa39db17158b632d4f66605333023bf1abfd584b3070ef56282751386901b335161ed73bc88b7957aeec8cedb847fe8b083a33e139d180552b973fa04db0aea248bad282f13e1f7b823bb44e0564537bf2cc5a0ff2df26e0966695dbba66abc58d29895825cf7a30fcd1689a27088721f2792556d44a35016958eb6a1d09d9d865b4c3eb4699a89d94f00ebf0a784b160fee01d1fb55a64e72dacf0d6d20210c0ab5b45a6f79bb04194d386014ed85d51248e1958c8145ce6cfbda3f5deef836f81d1957fbb96daa76cbf4c226ae6a70b716eb2cef72f378051e7e461c8c3908e316cbfb70a5a70f0f5b5dd444a1dd736d5d9c946924c8c71a96dbc2e36bff510bf9871359d9bf7d7f031e63de2700f8acf6df73b873f4c14f71b6f96dfa918f56cba964e9e49dde3622dcd86f553f195f2e144d079d78269ee808da0b445d802acf4211449d3a2f375e6d28606ae5eec79e1e72bcd1e8c2dc957a282f478078294c0dc598e41ae315dbdeab5023bf7a9f51b2d1c6da44c2e6c12d2c27188a7d9f8c6716cec7ebab177ed2de339919417a01a22fde413e2a66157e0019ac90e780391e5524b303b516013ac70061a61ee6626dda16656e92ae16a31fdaf162c406a0d2663ed638fa90a2c65d62ee831715c9af9f092efc469f3640c3f05facf29d019e3106e2d8edeeaa6b67bf539f35e4a570b81cc1cec006470711691e0f1efaebd5478df95952870d865c416aa60c639a99814f58a5d07443af391481b6f40dad71611d4a776fc0b874b889fcde7cd570974b33030b307831c6ed706e00f99006877b6fe18be4c1684533b29680518417f1f4f746ff0033b16423d249268028a2a5340e200f38294cf8ad2a5b492c7581873e46883a430a671447ad0368d589768d8b5d4031f3bf73aed574259382a7c36d90f85f1d0732472f208ed23b51fc4c84a35dfdbcb0662a5383647d2883b3da3901345ba39a1bbbdcf52dbc2723387fca939980966b6406a0da186223553d2bf7b6b063d7a2538c1ce3673cb6e8cbd9a4e628a1bc91469df55b4c4b65acd0aee38996ad215bc8adb7d887e06f99eba8ffe021d7d5e81d4ea71c0efef32157dc8161d8d3b7c64e613cd43b4991ae198cf2854abcf32cac6915d5e77f026e1ae8da60e410b27c7e3efe9134c305b183916c17f0da121a8bd6161b8f4de16e472c9af09038a8a67b9d3b38afb1e78c5b0b2b4bdeb6b47e135215424ad341d386f8166da7f2e14eb9e03666a7bbeaaff82ee67122d4666065e74f839cdc1cc7f3adb39518c576d0ebc84dba19d1b5be51f9d4a23e227e5465af7f8f8b74c102f01acf417546c09955d04272dae4e541cfb19fd1f54f3eb975fa572d18ed26b674fb41916dee538d2c9132d7e2a2dfb2d1a432c67e9c0eff21265a407c708e20ea7e09832756cc22a6c4ae1ef7dd22e5d5eef4084c9a62476d0364c83a2e0f560c59730655907a73feb06e821d71b2f9c23a42b03811de586914ce9fb2be60a777c91c0ba437039262fd3d06258461af6fa919d143cd0e9126e9a6bdf4d3f8fa67045988e9bfaa286182f78f399e5cdc5a2c7428e9f98b3fa3f1f97c9355be5b26e48c7aa4749728c1b29b39d3f1c75f71085933a82f52b2073e98c0637628c0109f7a19842e04eea22cc4bff1adc5bcce7b19137694ba3839310c00409a2339c643eecbf93d22b215d9c341c8b1f4e9a5a54ecd61748ef9d64e8d7cde14115ac356efd66a2f9249109a42043071b2b02d02869ee19fd212f0cb76a6fd763577764f452b159ba341364046e922b7d28a7d7f115780e417325cfa48128c2050d6b01ef02853e0348df339f89274515147c5d6ed1c96ebfbee8a9f8a86e430d6f025c9e0f3241fc421d485f825dc69a72c811caf34ad60c85a30584879518b31424e4322b08e6518c73eeeb22eae547de49356f48b50bf97b76718af067e2cbfb4b8db9e4d0ca1bfd990e0d624c624f3d7e82969c737a7a13391d78872a8d66fd2385b693d445aabd0f0f5cfdd936937bc518ca76af3964890b4c848540dd31c1ce9696bb94c2f4b25d56469abc238268e44e19fcd82adab46043b1c1e251a858be1bc02f6b052c338da1ca53528b8c41989b9c812bac09ff820501deed05d49b65dd097af645860cddb3e758078a32487615af1734d93e018e0b5cfd25de3cad2953cb096ae417d6d129f6d2307716220885fe0e5779299ba785a57117fab07d63307684b0afa79287fbd677d29b3e3b89458805f9f330ee5583ec674a65a9a91aa8aafd69b79836f1ede77405674610731425b7f5af0bc75caa3a6ec4cadaa7a4e166d4a1bcb338677c59abc78312681eefb9bd65edafa28fe5f8098e326dc7b9104251e0e3b3a0420ceedae071a75cf7b522cacfa42fbd2ba97b3c4a19c539eb0ab05811a9dbeaa23bc4771e26abf66495d8255a2d75eff27cee10cf170934d62d16c343219c66cf89f64e01fec6a06843affbb161304ca6762ed18ab5178e4a8f3c34c30bfaf3224f5101f8ca60a082176f41e441e90a9fed74ec62aabecfadb5016eaa07045f5e2b407988452dd7077d3fa121b2d3b53aba01c3b4728dc357778364b1509dbba44ca5e9793325b34d8c9a659eaed0d69f3e66464e35f3b69f7d983a5eb32744525af17e93c78e50800bbe220baa2abd06966f10370b75b2126216aaf5f8f7eafbfc3361b4d9de560512b23043617a9be25f25c7efd4f214c4bdffebfe6130cceaee6856d028a535d884048c27ec6956a6c79484f29385cc412ae02bb12130a2ab16cc652191f80e6f5a5366630b25525b2c2b2c5ae921f6841d79a8ef752b0ffd00df3a721f5587b76cca893ebe34d584481121dc67fbea251ed783405c1e405c037307071e31dda61405eb6d28950540a6d591df298c2e3619d30403d8f44660e587300fe512a21ec6b1da9885bb64a310ec22ca319decf3c8adaaa64de56056050d544f40b3255ef4f9ae11bb4f20c0a62a93ee4dce8b90570690aa25baad8a87976dd0817e6acb4f95cd139db4b64fae57175dcf75b7a34b1528062380fbe7fc689f874d2d7e3711716e241e949f70a16d4b5c645642877c9763dfeaf40297b9d7f7632e0f7b5a4dc3f8de2e508550d656b2bc79d1bfde83816d43c0235a448d3c99eb39a4f8e066e1d6dabce98d4de5859030fc399cf0d62ef42316438dcfb4d8f3b06c5140e63ddadf969f17baf4f6096d6de0e60f97f9beaa6df25e77e27322f19284c3f3a048e9a7276f1949ead83fbe21cd581ce8576c179549123741051df3b78a20f0c40f3e2d3179c7e6c24ff55748181ae8cf348af5fb35ec8bed995eed2091d1062fa2c35e0bd79a8bd784d6970967cefdb49a29bcb90bae717011a7225e4fed51a30098ead29330599bfe73fa178e502c20cdbd3fd417fc13e19028e05d8ba77c35e3ed36dadad8bbb5e8c01c11141185f6ba7523bfc2da38eb168ae67f8118a4ce21e13611b0c09340fdff252d57e4aff9f28721ac0572a2df4255e97a4aca51cb9ca58d186d7e29f0b39d73a461ebb65bf711d6cfd1a7e5898147396a0f533eaea20771569db226ecf47cc7c8a28116fde529d841c66c01a85c4dd9951215bf939b85e697d648043f76f715841851051d81739ac95812c460b63d604f19dcc7763bbdd022bb9b6e646c3177ddd881a40e3eb82ea35d88c5e6a18a68779d9fd15599bec9b4300a70d3feba3b541c7cf624072504ba2a17f78e4b8cdeb63a447512ba8696e44f11ee1745a3874cea7e246a76049cc2c6d9913f222e83df2a316ef3d2a756c5907c9f23cdb2f311fb779a44e28d9484bf3b2ec1c23d105dc4396f79ef6887de0fe39ade16aa78334e0da9fbd5b18b5ccc5d4a1ad76ad0a6acc1b0fe8ebf9bbe61bcc2513759b2b9ef026d9de0c4acb099696526595324c1d2e023c7cd6636f563711886f6cda39ec151daba4506e75b4aa049dfc4ece0f5d81edc63c1de0707914cbcd8ff0f095366d2f3421409c9a6ba318d917b10e34e2811316bff574d57b2e560aae5476e5d89b5cc9ea530e0e766486b233c60e1e42f1967e2e81e4ecebb177dbbef0ff7485dad37ca13442bbb12a7ece4f6f04dc018101c3e0daf4d74d37402cfce09adac0e572ccc7fd11ce0f78652f435395a126cda4233a9a336158aac9ce0347a769bf91200a37dc7a28bb11c6a3982bbd384e201a73c0841996b1f4b12b3985946772bc2ee0aa2ac22928d8054ac863808c8219fb0a994c0831e8c26f8498ed1825ef7d8e17dbcce94b3bb749d527917b73d606b37508b179e8688551e4ee7756439d257d6de3df025f8cf9b5d2e10dc4c25b66520fb9b7c18971cdee047dee91937da8718ceebe28a0d7a342bfe2de889541db89d8fe7a2223624e322412fefb5443adf6d297dd5261fff976fe1f21eb17db0c7636fa517867e9a8d355f9f0428846545174d0bc15f153abcc0da09c9a40a5e1d40d350f9db020416e763db0c7466111d2d9db2a878a68698d4b80d2f59c688d6ce678a4ff4d77c65ebbf25ac16339310e881ebd847939d4f933e6b9df1143bca689a61477bd39622f069f4bd10f001d926ae620cfbc38316da5e40760f81bba1d4a891399171a37c9899500e84f246450a27ae30834af81d651b7711b1ad8f66cbb3251293252f5b976b046c28b3b4fbb019de1f9b5ec2b716e08bf7d3297342d1c647c4cf34db6a7a73d889109b335f61f6ad27d8e4f567f9b8b2ae90c6f98a86a68e86a1ebc93c856258e0a278568b567e549452bba08a0a7b9454b187245da63a8fb3cb8991171e65af96bc73cf8a82a9758c73d11ee36cf94b80fa00a341a9d82b13c9f161f795bfe9131c0bdc516055dc19a0953391a86373be5a9d7742892df4ff002a8ce742b9007b8ce27b557473976b375b20e789281f0790464cfbf3d19f3aa602aa1b0b824d62e64fc172957cde8d028e7a8206e659427d28001d17345db080cf3785e5a868ed231ed9e76d537aad1a89f8f670cdd3aa20f1cd8878b4cbe4460df695fe9a96eeadabbf9009497bc89d454199941a27d8f10bb55c37b85a788bbaaad46baf3ad26effeb624d747269565cb52f1701abe052313be408f6b63146640aedb0878a340d879fda07427523395d60678efe79101d03e48ddbe195f31adb10bed8f1f1f98e84defb3ce32bb4ab9b25ee462f42fcbb73d9ef861e258e238fb0ff2a4be365b7d488bb1094bbb62043258df5c2a872673ac479e147f7fe50c47956d2d8522803957ce56b06031b1f00c2fbc935d8b2f83caadfc51a8b1eead1e85547292c488cf68b6348fe93ff4fe1bf6bf5144cf26d446d0146e576b98f06", &(0x7f0000001300)="e2f2cda88e452ebac9ddd55607680c3ef3d7c1b4acf4a74ff7a36e8596efe3b5967aeadeb402b509648c1278e45c89d469378802e876282a6b90f79b3368310289d737c9f2e4dc0a9ac5563b0ed18433ab264a542aa0c00bdeae04dbfad84dc9670f30d39876450bb726397b3f81700928993be19dee6a8e2d54094869b8f8d2936ba2c3d2fe94a7ba013051dc93279e64e9c42201c6b0c183a8fbe887069f611fb95397efd23ae53445fd7219f6a9b7ddfa732cb05f0e629f1b5da2ea7faaef4ea34aebbdc51af735dc49baf04e83d2672c03b028f22220fbb9cea4b117e06078cb9525c7c7"}}, &(0x7f0000001440)=0x0) timer_gettime(r2, &(0x7f0000001480)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x42040) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r3, &(0x7f0000000040)="519b413f76a62171a0f85992ced0165e587840fdc4b1cd058581036b7d507b8e898057d89a2f02431286929f10bb5076a1704d65c3e48622a3c5e6e79bfbe1006c95bbf31abbaaaee0d9a83b9cd2723d62c54e149e601937edd199aa879f", &(0x7f0000000180)=""/93}, 0x18) io_setup(0x6, &(0x7f0000000280)=0x0) io_getevents(r4, 0x1, 0x1, &(0x7f00000002c0)=[{}], 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) r3 = dup3(r1, r2, 0x20000080000) r4 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") dup3(r3, r3, 0x80000) [ 389.132521] IPVS: ftp: loaded support on port[0] = 21 03:28:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x200000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000001200)={0x29, 0x3, &(0x7f0000000200)="99c73d181e3271a19de23c48c2d4ff8e84434634e8617a6cc13824e0352f1e0b49a4ce968afc49283d0ce50ccf8a4c7034dce349b5468689719c4f0ec5bbcceeefe512d38def0e692458d99d906bde750bbc162553a95d6e313b52e1a0cbb2f55d8f1460cde0fa08e6f14324e71a283363add6624843fb99fbac61a659323f16f640639574075b51a4ecd3cc2c83b645fd0285cc47c0d46a4b587b1ec9514cf6374cb18abb5de66912a99eef9e2595da84ae6ae8f1100f4e2c961faacb81b0c819ab2528ad5764737b5cf2ac63f343846dc8721998d0c3d808420acac0504c9b73856de968b19a3d0a1ced705101a866b7ee65c276c02665e002e339c357149d18c5d923a48cb6ba9fa3204bfad307ff73d02ef4ea26b25f961d386870deec0f43ebe0600c5a565cf35e0264a9a8e9f93f6a093b2f91f188a4f7b5130df9d914b1b27a5171119eb1c33f5cc58478d28beded2b79e2d5d309614a0a829913bfdfd7c4fea4333f31c92e52f7623c36e6275dfe90a309881e58a8fb382c6dee1a2314fac26ff5bc95c0698d74304c1bba7b4866f82cc5eaa610a0feea74b54801face7e9803c1856cf525cf1694a2dac9512800a14b1af3a2c88f2cdb25f58bfecc3f43451d63cd9e67af036a38526205e7d563b879e7511d3052d76e4f9c801ce7c368c42b1f2e976a31128ad783ac554c8d5a43ea01fe1032f9632972db50cd54146e1a674d4ecd86f3d984d716ef92f9e152ce42eed71287efebfa86274b515a436bb1cf270cb172380de5bab313546b5eaf91679a4039da8c7721e135d7d477f0a0f8195e93eac1271e3812c0dc603af56cb747348649052c906c27de1cb76c532b0549ac547770eb9d93cd5799a244231ef9e705aeacf20153332c925b422fcc2b941a9f52b05c648d0708b6ba5e4e00f84478b57c45075cb99b3aeb190aa9615b39851cd353ca687a9c7ae093be0db7e5a4ebad1ef49e3077b0b75f54cf27e13d616e2c15fb88bad251c33f1ebe617a15a58e605f669a1310a9c46b9278fc2739f92d8143a2c21d25a39bd352c61ae949350becf498e2c3ad305329cfa38c983fe4fe48e86723dc9752c897702b51027f560c785d9dfa1c13844f58c6b7aba4077a7b9a524a8de4e2985e7a6acfbf22b58549a0ebe4b9b542d7a50a00afc7f1cb99fa18347e43f679e772e2dd3e8b6655636fda85f8cbc30a58fb69d57a79ffcf905cd4eb40e9a84cdc66fae51c2a3c811ff06f5fb40e8d240603ab43a9e52f047e05425c0ba05104b7dcd47b54819ad567c4ab90da55531aa1150190cf0f007a49b589532d0946b97f20b3bea4f8968cd41c5befdcb51573fd358ea07395d2b589d82bdee822f128daedee457c2c2671e16af74b6da383f2febeb15a41d35c3c859b4af61fd0278840f6e0250dc1622065be17285343c1079a58e3d54d9499814cf69158e9beb2da41d32ef321cc8c398bfff2eab1f750b7bd4853953d6b95489cbad917c44cfe874cd6b25ead8c0f5c8161cdb8839c65533234de97529328e6e1a477375616cc3f1a5a525f4c3d2134b69bf8296778a720ecc3c3b03152fa80bdb1bea80beca448e16eebfbce5ccbce117f33e67230d5a3d303b14c3f5f95ee5147fc20d1ec1b73deba17ffaf0795c16b19467b36971772e6edb3a8f3452293eec557965201748b2c61f262cbc47cb8c27d3bd3595a99b3e15d3d6a2bf8239cd58170d35fc853a84054cf30e497b4cb9c8f86d7d1e97624546c4830754858bb8b80bca7a8d2318afbb5790fa841cba0b53b1790fd7c89c2c22c0feace6f1c9ba582926af3bcbe5d827aeca1e3057a3e6df91485f71a356391a128fd1a020aeda8b814ed726bc9a17afd6611f7b7813ad6fd1940b1d85ca74bb7682b5ad5c5088a02a46f7aa1c208ee0587a4b23bdc5df1cd99101919c3fc93432af6ece47c0633fe83604d430ff9e88333ef0234d1518d350e5ba328ff29983a35a2a773634549abd27e7457126d014d6e810b62151b37f132e1da862ff318e8bac7c7a0d32ebb844dc4bf2d11ffe5c9cbf134599b8503c84b5061150ccc8796376cdbcb930c1496687cbc02a6751adc4359946879428c45e024e1edec59acec977816149b32d1deeb927822ee2e0129e79db1101ebf7f371197fcfbecd29ffc46481fa9bc14563e8f4599433608e275ebb3e264fbf1b701716f20082fbb93101b6037b5ba031798d8fca8e842105080e7a42a4074eb589f048291f55ec8602b57a8e553f406d621f33910d8619d9e2bdc76ecbcf52bc6a12bf8b33ba85d61d1dad5394cbd2953832682ceccf305cfc1364cc2781e080625e935579dfbcd423b19705a977c6e0b664cd3a8a1af4bff4a98e22fb6d0e4a71663551bd9aa45a2e0e4c0153348f6c0af2888f7a6c6494e6a480605e9d589cab4adb53c664dfdc2a979fc442fda5836c170563c065eee3b729106c8a799a58b487ddbac91a67a79cc2883b92a56ca898966b211fd61ca13c4ec4780abd5074b175a22298f95d51bb5d2dae3d3a30c85d7cd649970871934925f110d9b617e929211e99f33f617661fe016ab0600d17228d4d13773b1700f6340fff8eb8057929e70a9e61e0c977c99b05cec83fb006c1446ac54c280597ed93b00eab0f4a941edb2f0b59a9b23caad16aae508589bad580c1eb471992bd74e73bedab38a2b2368081d9d042f85a7f7bf504ecd66c6c01a135ba1203f75caa84d1028dbd2536b24a7feab0549fa036876f3b8f4be5ae74c86def6dde1984a298597fcf2913ac459c042a2bba3598c796034eb82ef08884d14faf94c603580f5987b311680678e451d147e3c2ff728701538792bece3515dc6f132bfffa8c7e74d34e5ce458ebcbc6a413940f179b3cd8bb3e753da918b99db194f3a8e7b9ee6a607347e59a6d5d1272e7aa53d0faf6bfe3adca1a87615fa0eceec46a911f3a979747e25488d16534db5bf23cc5d5da7db5713931e51367e30e8cbd54d0ec16437626c0b427b377eac43a840942056c4225aa9a6c54be7d0334c34eca37e99b561f90fe0f9109c1ec72c27e42c2c3bf2aeab7394b7a1c3fc64b106e01480058e9ce991c3b9be66c49da451ffe99fa1225132641ce2a8745e5eb7d60ca2e726dfde62b0ae2085fb12443a1a9f3a436a25ffbee3b91ce4bdebdc8e0e95c1731bc2c523ad098af52e71836b98f419a2719a66f213ad848bcedb18c5b52e882e42c15344ee491094fab5b3e1cadc04a188aca863682dc5053de44562e8ff8940e4fcd4919cbcdda445384e177f9d37502418e3eb360ed7906846276434d89379824172c6e2764634bf92d6bb5f92c022dd1c2d329fd4f0d2167d055eb320eedf2149ee5b03e89a6a6990a1597861aa69c3943e1b350f18c85205e245b42f5ac9b2b5d62ff60a2557def9bad27f2b030a9e7acb0cff10b26c3871f0ff9fd8553c8f7cf2a697f4ec4a4034a54bd01377911ab6ea896c8cc326d3ad70f166d2596779dd223be359c52396274f135271306d943d8ac46a0849cedd0831f9abb3ca1291dee3d9726ee5404cc60979933d1b686bda1314f114d04a1041cd248cd76ae44bbeab8fcee500efb075d9c3cafe298b97b8b40b39ada4f8e08193aabfac754eca0d44a456f9678a5ffd26e71e8b5916b94531bf138cc565f259334863e0d3b846bd931401b77665d5855aa6a164cfbcea9779ecf2ce5a97918684087a5e3a880a2b501201e562ac8f81be3e9fa499a1adadfcd5afdd7a260344a9f09306dc49506a9b73998fb6ee9979345ceaf13f0935b1f0b3d09e813a51ecc7a618283cf7b317ef4a32489dc8bf8527af226c35b2e46bd3053ab54622c9701d71211d2139f552185694af07fba57ff01932fbf3af2b9b37cbe2a8a4adf4c97383fff5efca22f5369aa56418e6eca53458ded8e006054089576e2910a93cb1770f59a8bd21f607c4a4d7aad3360fade51f2475770c069cf10fabb08d754e0e2db0d06de5506b761a64b95932a00a24bbae4af9f0df74c9cc275e72de25753b8c347ddfff75d97f68dec89d82f3d775c4cc3c7d824452adafa7c285434440ed4b10d42a92127d3ddc68360362544c45674ee57effc335b38eb83fc7eba090d4e4a63e28e57e9e813e99928c82bf5e525c298ecb5700613455d282711f1e34c1de69357e6bc14aa778d22916d240cd28a82638d94b1913e14a8e1f221bb445c5e4dacf114c57fcd2c7d6eed51fafb26ac995d2cc86e4cd346d4e66ac785a0087c5a5498cc4a66502ca2ed6070083a6ae9bf3ae03ff8d44ed0236aa57d05057dda4d43033157082f7e6214b5a7450dde1fd4722d139d7d7e19031319bd1a7e4809f4cf27ddcf0e928d7d46971d4239d9d227f2101da798df63a856c032810a83b1e6761140c81bd58a33e9543b22aeb7fb51f7298476a4fec935af399e89234a59a50a3a761cd02fd3c7e8cc375f3ba1ab1160efeb629ca31491516dafb43d5e0ef27fb5acdcad17957e5b1a7514a9eb7bc0232973f9ec3cf41522557f17418929abf0961839ebdf5485789f8d6f5a48f687fcd053a5558c4936ba183ae64c6513022857361564563f34b7482cfaa360404837f69b3f905f8a876b468fb23f35c5b5d9baf15d74e68a707dd1d9a12d435e4af978896f95755b59acd574252706e55b41bebfab3a53338347f482090d67e8cc74066e6f9db56fd21d7917d3dc0fa531e65430a2e29f03825e139967626d499d148e52d088b21f4ba7d0e1ec8ed1021227511ccfd6fc490e0e985ea15b5dd93fc40421b11c147af1268a5eceedc628e0fc72fb93e7214916b05c6cff8401ac5bec61ab36869f30de82e1a39c302e7ca8283f34e219fe596036f487a0667918e3921eb3942949ea0b65790ccc7862bec39e1310c181d2bae09f0a84ac9eadd5fd73d8ca5d54b6d9c0bdccc3d17e2ef9f3da96017b793342dca6e04d8faaa2ea015a185379709d41c33135f22607f1aaa42ab64e7517b44923b0237285a754f86e928f3b0760ba43b2a78fd3bcfd4b29e1a2e0249e1a1cf27dfb1a098107a18958d8d67040e94efc257579afd6656ba595cd88cbde2cca32decf6f7402fa7898f26ebec28d863973e9ed15a9397feec7ae25e0d8b930a564fcac27d91c5778803d026749f10ea71fa3b37bad642f25ab1c43055b29d09a868fa6cdcf6cad0daaab0e00107911f0346c306d66db478df67b73ca30b9d9141c87659033ed6612566ec835e6ddb18da6a03069758234186f8f04e2d6cf79a38dd36fa09bab8473b4a5ed2299c5c05b186a1a3d83a7f6e852e027e9e59a8d288ec29ce52c0f7319405ae3b5f89e2e9dc4a43a46947addb9a559b706f4f081061b9ceda65aac1173b1cdcdaeb03aa21bc96b892f4ab40ed100f8f4bab916e6b54fbc4234ff2df5f3d326b1f6857a2a6353ac9625f055e62aa3b1a01efbd4a72873a36d92745336a5a3ed9c58b86c3db7419e154f21a348c02e72bd500c377400b9e1cbc6b6d67cce29c116bf407e2e8c0f01c2205cf0133cc3c1fbb2128444423a67a83584badc07e21f22a174f8ef406ca3f8ce919b6c423f90ff4eb2f3181572827fc9d4c948811b1b09c6aab96be85fb458477cc2be68347dbfd4f5bdc9fa8ba5488f1ac0e00d5823932693f2e3e4a4a45dce6f8971bd54b128e8c670e71961c8b6873d07b9a3344f41d3207c39ce0701b430716c3dffc1689a1898129c780dfb98c1f6faf3f69d47786aab1e4a7b117105ea72d30ec0475fd0ee70320d6cfc68660ddbd961e4ce84c1cf081dddc085fd89161", {0x0, 0x0, 0x0, 0xf, 0x10001, 0x0, 0xf, 0x1}}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0xffffffff}, &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xa21) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100000001) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') r2 = dup(r1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) setns(r1, 0x0) 03:28:14 executing program 2: pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x400, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 389.671342] chnl_net:caif_netlink_parms(): no params data found [ 389.911124] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.917997] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.926656] device bridge_slave_0 entered promiscuous mode [ 389.969929] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.976695] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.985544] device bridge_slave_1 entered promiscuous mode [ 390.095849] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 390.133904] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:28:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x2, 0x800) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x18000, 0x17) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x1, 0x32) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000000000fd) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x20000) prctl$PR_SET_TIMERSLACK(0x1d, 0x100000000) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)="f067a04f0fc683a6064dacb2fac5a1381d2a00bc8ef8f41ba8ef14d38ef47c5814396145c5a1f01ac2889a2b789d510b2973e4a5f8cac5ed3ea04c8f7fd3aa045d4df55cd56105b7f4105f7cb8a6df9587f0e424562b5486e81451a4fba9e94128192f5cca596345019025b7bc05d7ea31354f915539d012596e9abc80e5a9fc248b8164cf6ef2d338c8f930eb8184b03ed3a3fb18df9257d6e1cbe3ed10", 0x9e}, {&(0x7f00000002c0)="f3a5e9361a94a5e10bbe73fa24a1150c22934c63f35bfebd7bd3b8f24d8b5e8882bc4e3fe5b2af4798ed7069017dc9f60c76db399d8291ab3ce4844ac0bd99a525115ae04ee7e654cc1c1fc02e1dba1d3c4d68ddbbadf198dc3f294cecd2531b33ccd50925388f2d6f9af5a43e30ab34162f677c98012aa4f756620649", 0x7d}, {&(0x7f0000000340)="675a38f1ca6c067798a0ed27b9d2a4c21282f7121cc4ef31114c32793df7f2599394b674547a8fcb3f833b3a45121968027df7c5f0486992beb5ddf4c37b7da0b71a9319ded4f3b9fd38500c08cbb55f00dc8a686e625dd887a6dc26d560a2", 0x5f}, {&(0x7f00000003c0)="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", 0xfe}, {&(0x7f00000004c0)="2c598925e673b21f7977e08a162436f7295353e0bba40f61021db1de903be98ff57899e88ffa415590599ca687c385caef3f989e4315c14f4a4c3ad9ff40c05f2d452f2619bde752c698f74f43c14bf2fb53c34ffb2565f76a60c64b4e38b1608f55375267a8cf212613b94d517776f72949c110c8e9f1a7fcfb477fc3478a27b756d608b5fa82ca93cf7fa49e0eb86e8c64d80651bc769a3bdc2038b5cbf201d6b6", 0xa2}, {&(0x7f0000000580)="e108a23cd17dd8b2a9184e84375af206d9b6e21f00402178bdb6199467a2166356366f0dd8f9a95f80cdb3011c1804c37e36275370f470ad631183bf2cd9e0b4139ea79f25c61819b070ce25bf723c460da176fafcdf5c0102d96574f914701583baf880162d23f370b957bff148bb3732a52c5c716a3a1daadaaa4ba4e21e20", 0x80}], 0x6}, 0x81) ioctl$KDSETLED(r1, 0x4b32, 0x8000) socket(0xb, 0x807, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x31b, 0x410cbc51931003f1) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 390.221563] team0: Port device team_slave_0 added [ 390.254311] team0: Port device team_slave_1 added 03:28:15 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x218000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x3c, r1, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x6, 0x9, 0x8000, 0x0, 0x6, 0x100000, 0x6000, [], 0x8000}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 390.377953] device hsr_slave_0 entered promiscuous mode [ 390.433021] device hsr_slave_1 entered promiscuous mode [ 390.558467] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.565167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.572542] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.579165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.591636] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.631023] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.897845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.947957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.955994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.978899] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.016894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 391.025893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.034245] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.040804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.103948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 391.112896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 391.121196] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.127910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.138202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 391.147599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 391.156970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 391.166171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 391.206576] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 391.217876] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 391.314124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 391.321398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 391.329621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 391.338652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.348041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 391.356441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.365576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 391.373963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 391.462860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:28:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="000075e16b3292fbc3ea99c24107fa63e428edf3c49d51971367e92f63c4"], 0x1e) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebc) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) write$P9_RVERSION(r4, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x80000000, 0x8, '9P2000.L'}, 0x15) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:28:16 executing program 2: pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:16 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x4, 0x30, 0x1, 0xffffffffffffffb5}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r1, 0x2}, 0x8) pselect6(0x2, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x7, 0x4) 03:28:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$TUNSETLINK(r2, 0x400454cd, 0x317) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") close(r0) 03:28:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x6000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000740)={r2, 0x1, 0x6, @random="82c3486e9769"}, 0x3ce) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=0x0, &(0x7f0000000600)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000680)={r3, 0x0, 0x30}, 0xc) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4d, 0x101200) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000480)={0xf1d, 0x0, 0x1, 0x81}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0xffff, r5, 0x0, 0x80000000000}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f0000000100)={r6, 0x1f}) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) socket$alg(0x26, 0x5, 0x0) r7 = accept$alg(r0, 0x0, 0x0) r8 = semget(0x3, 0x7, 0x40) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) semctl$SEM_STAT(r8, 0x3, 0x12, &(0x7f00000006c0)=""/109) sendmmsg$alg(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r7, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r7, &(0x7f0000000640)=[{&(0x7f0000000340)=""/134, 0x305}, {&(0x7f0000000500)=""/3, 0x3}, {&(0x7f0000000540)=""/159, 0x9f}], 0x3) 03:28:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xa, 0x0, 0x18, 0x0, 0x3, 0x0, 0x22}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c36f995e91914e424a2664f0ff061e460f343030082e67660f99e900004681e400000100440fe531feabc4aba39d6c450754ddeac422a99e292d02") 03:28:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40, 0x80000) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000040)=0x6) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:28:17 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x5, 0x200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = dup3(r1, r0, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x7, 0x8000}, 0x4) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x40010, r2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000180)=0x68) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000001c0)=0x5, 0x4) syz_execute_func(&(0x7f0000000300)="c4827d5a6e0df20f1bd6e15757c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddeac421096af02d02") 03:28:17 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000000)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff060e460f343030082e67660f50e900004681e400000100a3a30fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070344f52a3deb5f08c71f91e70cfae105af283870356214f716d1d80e92d0425") r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x80013, r3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:18 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0xd2, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000100)=""/210}, &(0x7f0000000280)=0x78) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="240000001e0007041dfffd946f610500070200001f000000000001000800ffff0400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) shutdown(r2, 0x0) [ 393.522974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:28:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070344f52a3deb5f08c71f91e70cfae105af283870356214f716d1d80e92d0425") r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x80013, r3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xb8, 0x200000) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0xd1a, 0x4) personality(0x800000) 03:28:18 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:19 executing program 0: socketpair$unix(0x1, 0x400000040000008, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xc0, 0x3, 0x8, "8157b4897b60df138508b0515b16394a", "7f2ac0de3f57f655c93348c197c19bdd6d63cd5a5a23a1c5eb315d338f2ca1a17dbc9cef6bd4a0d986e199a4b847b24102f92b209d81dbcf0120b3a92dcd8ee3d1ed8814c0ac8d2aaeed0f37a77caa9d43bd1526d8aca966999fc9ca881c1879cee862f268c0dfa6a094284c9012ce21c3c7d8a7fd57345949f383cdd9a53b665045bc3805a863093c58ce05712acc53ea94af81908ac3d9597da36d7c1c5ef15f904125c18be55d96c748"}, 0xc0, 0x2) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070344f52a3deb5f08c71f91e70cfae105af283870356214f716d1d80e92d0425") r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x80013, r3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040025bd7000fbdbdf2501000020000000000c4100000014001424612fc52c1f23f24e93ad1bc8d6495262726f6164636173742d6c696e6b9e906532c4d867f6b2bd4baff56d1b1c0f01871d52a9617ebff57b9baf2b812117cbafe8ea43ab6dc915d81ac446c10a54b59e63eb8d53f2a31dc8ecaf88fccb7a0f31c65f5568c28fe749db0c699d39a6073782dae204cc64050228d342de24150487d2cd6d577c5fe0000000000000a516a03866b36b0b23b89ff9a3dcaf2a328920069fdebf73deaf9ee3969749fe912d29c3cd5260ec10225bfe21ede19035d37357b51b06b4386e7831"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000180)={0x8, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000002c0)={0x20, r4, 0x10001, 0x100000000}) 03:28:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[@iv={0x18, 0x117, 0x2, 0x1, "fb"}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) 03:28:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070344f52a3deb5f08c71f91e70cfae105af283870356214f716d1d80e92d0425") r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x80013, r3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:20 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') ioctl$KVM_SMI(r0, 0xaeb7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:20 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) eventfd2(0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @empty}, 0x5, 0x678fa90aa0a8ac10, 0x3, 0x6, 0x5, 0x3}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 03:28:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070344f52a3deb5f08c71f91e70cfae105af283870356214f716d1d80e92d0425") r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x80013, r3, 0x0) 03:28:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000400)={0x8}, 0x4) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000040)={0x200, 0x6, 0x4}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e23, @rand_addr=0x80}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e23, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, @in={0x2, 0x4e22, @rand_addr=0x3}, @in6={0xa, 0x4e20, 0x6, @loopback, 0x8}, @in6={0xa, 0x4e20, 0x6, @mcast2, 0x4}, @in6={0xa, 0x4e21, 0xffffffff, @dev={0xfe, 0x80, [], 0x19}, 0x951}, @in6={0xa, 0x4e24, 0x101, @remote, 0x6}, @in6={0xa, 0x4e23, 0xff, @empty, 0x10000}], 0xd8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x18000000000000, 0xffffffffffffffdf) syz_execute_func(&(0x7f0000000380)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000000c0)) 03:28:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$key(0xf, 0x3, 0x2) recvfrom$inet(r0, &(0x7f00000001c0)=""/159, 0x9f, 0x1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) io_setup(0x7, &(0x7f00000000c0)=0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x7f916ea5d000}]) 03:28:21 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd5, 0x0, &(0x7f00000002c0)) 03:28:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:21 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd5, 0x0, &(0x7f00000002c0)) 03:28:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000040)={{0x4, 0xffffffff}, 0x1, 0x1, 0x1, {0x5, 0xfff}, 0x9, 0x20}) 03:28:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070344f52a3deb5f08c71f91e70cfae105af283870356214f716d1d80e92d0425") r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x80013, r3, 0x0) 03:28:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x3, 0x0, 0xfffffffffffffffd, 0x0, 0x3e}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x8, @mcast2, 0x80000001}}, 0x8000, 0x5, 0x800, 0x200, 0xe00}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x2}, 0x90) 03:28:21 executing program 1: socketpair$unix(0x1, 0x2001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x80000) write$P9_ROPEN(r2, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x0, 0x0, 0x7}, 0xb5a0}}, 0x18) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000180)) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x3, {{0x2, 0x4e21, @broadcast}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:21 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x93, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc0000, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0xfffffffffffffffc, 0x1, 0x6, 0x7, 0x12, 0x48, 0x3c4a98a7, 0xff, 0x3, 0x81, 0x5d50, 0x800}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000240)="c4827d5a6e0d5e57c3c3b7d95a7491914e424a2664f0ff061ee80f243030082ec4617a10c200004681e4000001008fe8f8a30e84feabc4aba39d6c450754ddea420fae9972b571112d02") setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x1, 0x8, 0x0, 0x7, 0x1}, 0x14) 03:28:21 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev'}, 0x2c, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz1\x00') add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x23f2, 0xfffffffffffffffe) 03:28:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:22 executing program 4: mincore(&(0x7f00001f4000/0x4000)=nil, 0x4000, &(0x7f0000000180)=""/76) 03:28:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, 0x0, 0x0) 03:28:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070344f52a3deb5f08c71f91e70cfae105af283870356214f716d1d80e92d0425") r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x80013, r3, 0x0) 03:28:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40040, 0x20) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f00000000c0)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000040)=0x53c2, 0x4) ioctl$KVM_NMI(r4, 0xae9a) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:28:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x50000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000040)={0x60000000}) 03:28:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x5, 0x2, 0x0, 0x14, 0x3d, 0xfff, 0x40, 0x4, 0x40, 0x1f, 0x3f}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 397.992360] hrtimer: interrupt took 227254 ns 03:28:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000140)="58e482ba5a425e57c3c3d9ff5a91914e424a2664f0ff06c421296152f0460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r1 = socket(0x37cb6f967c1897fa, 0x5, 0x7fffffff) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0xfffffffffffffbff}, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x8, 0x9fb, 0x40, 0x1400000000000, 0x3}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x948, 0x101, 0x0, 0x4, 0x2}, &(0x7f00000001c0)=0x14) 03:28:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:23 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x726, 0x400) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0xf, 0x2}, 0x14) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000200)={0x3f, {{0x2, 0x4e24, @local}}}, 0x88) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000017c0)={r0, 0x0, 0x1000, 0x5, &(0x7f0000000780)="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", &(0x7f0000001780)=""/5, 0x1}, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @local}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x40, {0x2, 0x4e21, @multicast1}, 'veth0_to_hsr\x00'}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r2, &(0x7f00000006c0)=[{&(0x7f0000000300)="5d573272de461210dc347a0b1cba029750b50635dd10154bdc73c654a64411cb7064f5633d265f42a6aad4e65288a2813d8511677ebc7b0920efe3076ccd75f04df7c3cd96c78fa59a6ea5e62a8d4d99d6346425f4bae5806720d3288945ad2b07a118d080a73f77adcc07548f3a170249bcae8c1b24d69e5c440ceea0f5b1fa58004318460ce531f2851278bd9a1af164e3eca3894c8674684bfca6672470bd48e8e9b19b00310a2c725d28334a91db7a80a3284c61fadd36cb48960b0a755f26ca9dd59bb15821a13bb5", 0xcb}, {&(0x7f0000000400)="665cff8408e0ddfce799869cc85e689ac91263b3fd8dde1f3fe813f7bf9ffabd3dd4e0d85a98d6b0fb80d938949d3f3cccafded6c1e0da9eed796650a7283b7eb36de646825e2371828ef444379aaf67941fdf6bb51f78a677f166f3fc521eba2c8368466df2f3bdc094ea78c8164907e3efeddd5399fc4777a9daa27e7b64c4a5aa326711d4d6ed0713", 0x8a}, {&(0x7f00000004c0)="075c0485dbdf46ed7bdb40dec21b83f3558843c566bba3a9134df83d9156240ff4dc14260143b55506560e07ce19a25eff663bdd4fd0b5a55340aba39e5300450d024efac2e306f316ad2f483e1804bfcd28f409b64c4372b1d6f4137e374f1584babae83a0e270bf97dae60f00b998c77386d89c1d5e5a747c331852d022fd1905c97b9668f42a9d41fc4c83cccbf21ae180918a03638c9a044f419e311c2dd6e456576d6951481226a0d5b5ae47e9ce4f6ed4ccfa9a84074e7a01e91512fe6df7bc8d244e20d338f4c74c019e1f4cffcfb9de88579fe98e1e6c90619025b88ee3d39d51d16b2d2b647b2e041692b1c", 0xf0}, {&(0x7f00000005c0)="24624a6f20c7ec960b5fe0ae5ea605c790030164daf01ae9fde34766a30cc25f9cd591e67ccb8bf08bba36e2d7999a990f36cbb007e63aac3ae43b2b0a617d7e966487551dd4c2d21727bdfdaacaccdb2b2b4694823c1bcf513e0cf8e66f9a4fe7d0f7472be7d093afb05eeb2d4913d51f10576513f358166cc04b3ea3a4bfd2bd32f7bdb3271d544dbc3418882d6ce967e2c119fded53a96277b214a78f2a77891e4a7be53220a5393087c86589d288c7608920e964a075fe45556fea11b9d740f057393dce8365eb92252c15a8ee6c4d739946", 0xd4}], 0x10000000000001cd, r2) 03:28:23 executing program 4: r0 = semget$private(0x0, 0x1, 0x80) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000280)=""/136) socketpair(0x2200800000001, 0x40000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x188) sendto$inet6(r2, &(0x7f0000000200)="1d358164435e14f16d20ec877dadda78a7bb82818faa21d80aa4ab24293ffe329bc205fb6eee47898825280141061e4812e6d7ce0be7557ab4a76cec51e9d0cc5ee140b71dcbb65a664a35ffdf89d7ff496e75e838a4af128daaa905ba24db8627", 0x61, 0x40000, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @empty, 0x5fa6}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x805, 0x3, 0x20, 0x9, 0x0, 0x6b, 0x20000, 0x2, 0x7, 0x1, 0x2, 0x0, 0x65d, 0x6, 0xb9f, 0x9, 0xdc6, 0x6, 0xbbc1, 0xff, 0x9, 0x4, 0xff, 0x7, 0x8, 0x8, 0x8000, 0xfffffffffffffff7, 0x98, 0x101, 0x7ff, 0x5, 0x401, 0x1, 0x101, 0x100, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x10000, 0x6, 0x400, 0x6, 0x80000000, 0x8001, 0x2}, 0x0, 0x3, r3, 0x1) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000003c0)=0x7, &(0x7f0000000400)=0x2) socketpair(0x7, 0x1, 0x100000001, &(0x7f0000000380)) accept4$vsock_stream(r1, &(0x7f0000000480)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80800) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000440)={0x7ff}, 0x4) 03:28:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070344f52a3deb5f08c71f91e70cfae105af283870356214f716d1d80e92d0425") r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) pipe(&(0x7f0000000040)) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000000)='\x14\x00'}, 0x30) ioprio_set$pid(0x400000001, r1, 0xffffffffffffff81) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x201) syz_emit_ethernet(0x4, &(0x7f0000000000)=ANY=[@ANYRESHEX=r0, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5007000090780000"], 0x0) 03:28:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070344f52a3deb5f08c71f91e70cfae105af283870356214f716d1d80e92d0425") r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 399.098541] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:28:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xf45a, 0x400000) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x34801) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe07002b00000000fffe0711000000450001070000f31a96c2ab449927cc001a000b00000007000100550e0000000000000000000000374c24e800000000000000246e3002ed21b7920178a9770800e031ecd25dabbe92940961", 0x63}], 0x1) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040), &(0x7f00000001c0)=0x4) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x7, @pix={0x100000001, 0x2, 0x3031334d, 0x5, 0x9, 0x1, 0x5, 0x4e, 0x1, 0x3, 0x1, 0x7}}) 03:28:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$bt_hidp(0x1f, 0x3, 0x6) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1, 0xd2}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r1, 0xeb, "680b967992c48842368e26f82b8a948998b531970a03441150b64310cd43036b3098215f61dbfcf9c080e81db077f70fe7d4aa4bb1e7ffe25ed5c4a85a7bf0ca6fe326c0a1480593227a31eef05b55a39207cdcfbf2c86a6bcc0eabd55041efb3fdf3aeefa983a88e05db17e46e15cb4e3d9e2650bae14e834cd60bcd10d90c5cf5b0f944786739b1ea1909677b764ba08033f7c10b9407e2573c11e5c5abc39e7c5bc8d07db18dbd5b11aeddc26984ad4db86087797a11bff8d0f0d8c31093bacd4e54ac63115d5fb0fd10f7b1e54f31cd378874337e22da0786bf57bd825b12a73c637aa483493500bce"}, &(0x7f0000000380)=0xf3) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x10000, 0xc0440) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) [ 399.550683] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 03:28:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070344f52a3deb5f08c71f91e70cfae105af283870356214f716d1d80e92d0425") r1 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 399.600156] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 03:28:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x25d1adea, 0x0, 0x0, 0x0, 0x100000001, 0x80000001, 0xcd8}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") signalfd4(r0, &(0x7f0000000000)={0x5}, 0x8, 0x80800) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x6ac40, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7fffffff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0)=r2, 0x4) write$FUSE_IOCTL(r1, &(0x7f0000000200)={0x20, 0x0, 0x6, {0x1ff, 0x4, 0x5, 0x3}}, 0x20) 03:28:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070344f52a3deb5f08c71f91e70cfae105af283870356214f716d1d80e92d0425") recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070344f52a3deb5f08c71f91e70cfae105af283870356214f716d1d80e92d0425") recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x80000) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000180)="d9347d7afa857d03e1f3bb502d14de08d4c6167cc11f20d858fd50cf987cfbc1316a45d9c83d3a2aeefd05d7f93b6ecb70fb54bf1b4f7b51b1ec555e66c1a851336cc202f879605e5908f921de5c365db5c3ae73f56ab3a1b45fe2de3b05c2f8743f6c72bbd68817378b38d21da637b7b3819372217f1e9627fc8b3446123b784433d47d9b15511686d2176ac507c1cf31ee953e658e4b3f69155f0b2450641fbf8087a13bbfc979bdbda00cec495e3a65bf158f93afd8b67be052021c2c45f58da41c3d66ca6c9f59c4") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) prctl$PR_SET_TSC(0x1a, 0x2) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070344f52a3deb5f08c71f91e70cfae105af283870356214f716d1d80e92d0425") recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:25 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000600)='/dev/input/mice\x00', 0x0, 0x428500) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000640)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa08004500001c0000a00700009078ac1414040000000000000078ac141400"], 0x0) r1 = shmget(0x3, 0x4000, 0x220, &(0x7f0000ff9000/0x4000)=nil) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r4 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) getgid() r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0xb2e75964a2fd5d2d, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000480), &(0x7f00000004c0)=0xb) shmget(0x2, 0x3000, 0x54000813, &(0x7f0000ffa000/0x3000)=nil) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x3, 0x2) write$FUSE_ATTR(r8, &(0x7f00000003c0)={0x78, 0x0, 0x4, {0x0, 0x2, 0x0, {0x1, 0x6, 0x3, 0x459, 0x72, 0x0, 0x91, 0x10001, 0x0, 0x1000, 0x7b4c, r3, r4, 0x5, 0x9}}}, 0x78) r9 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000580)={@local, 0x9, 0x3, 0xff, 0x1, 0x200, 0x915b}, &(0x7f00000005c0)=0x20) getsockopt$SO_COOKIE(r8, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000540)=0x8) r10 = fcntl$getown(0xffffffffffffffff, 0x9) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x461, r2, r4, r5, r7, 0x1}, 0x1, 0x0, 0x7, 0x2, r9, r10, 0x24}) 03:28:25 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xf6480, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40c000, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3f) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r2 = gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) rt_tgsigqueueinfo(r2, r3, 0x11, &(0x7f00000001c0)={0xe, 0xffffffff, 0x5f5ed366}) 03:28:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x0, 0x0) 03:28:26 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:26 executing program 4: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) clone(0x2088000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000080)=""/145) 03:28:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80000000) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000000)="c4827d5a6e0d5e57c3c3b75266420f2dda91c4027d98ec4e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x111, 0x6}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:26 executing program 3: r0 = socket(0x0, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:27 executing program 3: r0 = socket(0x0, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:27 executing program 4: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) clone(0x2088000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000080)=""/145) 03:28:27 executing program 3: r0 = socket(0x0, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:27 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={r0, 0xffffffff}) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000100100000d000000ad00000000000000721b537250747179d6b2e86b99aa8dd84ea0042de45cf9751061d8191f24a4c7f0120385ae9bfbcc40586addbc1081cb4f3e3d9f081635791162ccbb45acbf4000000000ced2af573109cc5b99c65352c284c73702c47bd8a6b7566d5290e048c8ca949040b41b59c0f389b4481cfb49381a1a576caad926148fd69eed405c5ed00b52d74a17ffaf742e0550a955fa9fb892a9012fde14aebd460e4256931358f22c7283802137395cbb998542"], 0x18}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/696], 0x2b7) 03:28:27 executing program 0: unshare(0x20000) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x800) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x2f3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000080)={'gre0\x00', {0x2, 0x4e23, @empty}}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x3, &(0x7f0000000140)=[{}, {}, {}]}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:27 executing program 3: r0 = socket(0x10, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00ee3605b5de2b8a8d4c59247385d7a8aa31155134b20286fbc3efbf529464e6e254def37d00"], 0x10, 0x81}, 0x3}], 0x1, 0x8000) 03:28:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000000)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d8fa970914e00450754ddea420fae9972b571112d02") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xb4b, 0x20000) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000180)={0x0, @motion_det}) 03:28:28 executing program 3: r0 = socket(0x10, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:28 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r0, 0x25) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x10001, 0x5}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$UHID_INPUT2(r0, &(0x7f0000000180)={0xc, 0xd8, "31dbf11177e028bd952bffefaaad16610851221c711f8a952c1cd9bebf5872944934af1e668358bdf7e0fe2058e5396e2153a0a7282f144c23b380605161bef25c08c5e29b862a048db4a0086968b7bbb2872db418b78c34f071b656f3e0c6e72bfdc7c01d2c43b2b4b61554e50ea2642cf72c0de0991c06da7a75bef9701dc6f5a0cf22b239ac45dfad67d570fe3baf4080b60c5f074b91fcd6caa29b2e6dc86ac204a3f0569a04dab8eba731a93002991129ab22ecc738a1f4692f63f9ac21fd5e885c3ba66ec57cab304da823c8d41a30eb1795d484d6"}, 0xde) lseek(r0, 0x0, 0x80000000000003) 03:28:28 executing program 1: socketpair$unix(0x1, 0x2000007, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x8100) write$P9_RMKDIR(r2, &(0x7f0000000140)={0x14, 0x49, 0x2, {0x40, 0x0, 0x6}}, 0x14) syz_execute_func(&(0x7f0000000040)="c4827d5a6e0d5e57c3231515d95a91914e424a2664f0ff065b460f343030d76bc443657dda76000026c7f80f000000440fe531feabc4aba39d6c450754ddea4783c7002d02151f") ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000440)={0x0, r2}) fallocate(r1, 0x38, 0x0, 0x8) ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="8600000073b3bf1f8de967e2320ebad23bbfe36b6c2a59c28e7e350e00008d258d7a342e1093c379a97ce13b6e202900b0c3a6b947a05c3ebf080e10e3354b61222535492519d37915f1ec5d585420c6afa792b183753d8b4f0b82895f361f88c162671a3442432c03534a27e82d47ac30d9737729f2a811f7a492cdb60705adc490cd2c4c8c31c7483e653fa9e485155da4ea80c751a51d1975ab"], &(0x7f0000000300)=0x8e) sendmsg$inet_sctp(r2, &(0x7f0000000400)={&(0x7f0000000180)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000200)=[{&(0x7f00000001c0)="ebeed77d869894478645d944e0da44859e8aa9d02f", 0x15}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="20000000000000008400000008000000ff0200000000000000000000000000011800000000000000840000000500000010000000080000003000000000000000840000000100000003002100008000000300000000000000030000000008000001040000", @ANYRES32=r3, @ANYBLOB="20000000000000008400040008000000fe880000000000000000000000000101"], 0x88, 0x10}, 0x4000000) r4 = dup3(r1, r1, 0x80000) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)=0x2) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000240)={0x2, 0x7e, "ae831249cc8b46733febed3a23e5e0d691544e2bc4cc558339b9e2290a269ddff88c6e44458c0d90eb136802d9aaabadf5c11a12f681a03d9bdf74228981a31e601b3a70037f926fd8e129c1570bd65c144662d364626189b77cba73ad29b963cf1b90aa72ecbb9c4a3050aa04276e69da16b39edae16965af4f0c2dd27f"}) 03:28:28 executing program 3: r0 = socket(0x10, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:28 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) r2 = dup(r0) connect$caif(r2, &(0x7f0000000080)=@dbg={0x25, 0xfffffffeffffffff, 0x5}, 0x18) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x143000, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="120000105177685b0e64ebe96fc4e2"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000002c00), 0x2, 0x10020, &(0x7f0000000040)={0x77359400}) 03:28:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fff) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:28 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:29 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:29 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x400000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x9, 0x10, 0xffff, 0x8001}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0xdb, 0x10}, 0xc) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000100)={0x3, 0x3}) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000180)={0x0, 0x63b, 0x40, &(0x7f0000000140)=0x5}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000001c0)={0x10000, 0x0, [0x4, 0x65d6, 0xffff, 0x2, 0x7fffffff, 0x6, 0x3, 0x1000]}) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x14) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000300)) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000340)={0x1}) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f00000003c0)={0x41d7b460, "b9503c7439f9fdec9b2cbd429b703517f83caadc3e246ca5fcdb71bf68197016", 0x2, 0x1}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000400)=0x8000) ioctl$UI_DEV_DESTROY(r0, 0x5502) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000440)=0x1, &(0x7f0000000480)=0x4) setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f00000004c0)=0x8, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfffffffffffffffb) write$P9_RWALK(r0, &(0x7f0000000500)={0x30, 0x6f, 0x1, {0x3, [{0x50, 0x2, 0x7}, {0x20, 0x3, 0x3}, {0x1, 0x0, 0x7}]}}, 0x30) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000540)={0x18, 0x1, 0x0, {0x9}}, 0x18) write$uinput_user_dev(r0, &(0x7f0000000580)={'syz0\x00', {0x9, 0x6661, 0x3, 0x101}, 0x4d, [0xec4, 0x7fffffff, 0x2, 0x3ff, 0x3, 0x8001, 0xfffffffffffff000, 0xcd, 0x8, 0x4, 0x0, 0x4, 0x5, 0xffff, 0x0, 0x6, 0x7, 0x1ffc00000, 0x7, 0x6, 0x8, 0x48b411b9, 0x3, 0x3, 0x7f, 0x8, 0x7f, 0x2, 0x8899, 0x9, 0x5, 0x6, 0xab1, 0x400, 0x9, 0x3, 0x0, 0x6, 0x200000, 0x4, 0x2, 0x10000, 0x5, 0x1, 0x2, 0x10001, 0x2, 0x1, 0x100000000, 0x80000000, 0x2580, 0xe, 0x4, 0x0, 0x7ff, 0x1, 0x400, 0xb2e, 0x7fffffff, 0xffffffff7fffffff, 0x5, 0x100, 0x5, 0x690], [0x7f, 0x2, 0x2, 0x1, 0xd6, 0x6000000000, 0x20, 0x6, 0x1, 0x8000, 0xa24f, 0x9, 0x1, 0xffffffff, 0x2, 0xf31, 0x2, 0x4, 0x8, 0x3, 0x8001, 0xf8, 0x5, 0x7fffffff, 0x7, 0x5, 0x3, 0x0, 0x65, 0xffffffff, 0x47e, 0x40, 0xfff, 0x3, 0x4, 0x0, 0x367, 0xffffffffffffff00, 0x75a7a2aa, 0x7, 0x7ff, 0x2, 0x6, 0x3, 0x5, 0x0, 0xb7e, 0x85ee, 0x5, 0x6, 0x0, 0xc1a, 0xbb, 0x72, 0x273, 0x4, 0x2, 0x400, 0x80, 0x2, 0x9, 0x87, 0x40, 0xffffffffffffffff], [0x5, 0xe759, 0xffffffffffffff01, 0xfffffffffffffffc, 0x10000, 0x6, 0xffff, 0xffffffffffffff1d, 0x80, 0x7, 0x3, 0xa822, 0x41, 0x0, 0x9, 0x101, 0x101, 0xb878, 0x5, 0x800, 0x6, 0xfffffffffffffbff, 0x5, 0x7, 0x577a, 0x400, 0x721f, 0xffffffff80000001, 0x1, 0x8a85, 0x0, 0x1, 0xf393, 0x2, 0x100000000, 0x9, 0x0, 0xffc00000, 0x800, 0x8, 0x401, 0xffff, 0x3, 0xdf, 0xffffffffffffff80, 0x0, 0x6, 0xcca6, 0xfffffffffffffffb, 0xffffffff00000000, 0x10001, 0x80000001, 0xdbbb, 0x100000000, 0x1, 0xfffffffffffffffb, 0x80000001, 0x7, 0x7, 0x7fffffff, 0x5, 0x8000, 0x10000, 0x4], [0xc9bd, 0x7, 0x80000000, 0x1f, 0x101, 0x4bb, 0xffffffff, 0x81, 0x8, 0x0, 0x1, 0xb33, 0x6, 0x3, 0x10000, 0x5, 0x5, 0xca6, 0xb4b, 0x5f4a, 0x6271, 0x1, 0x3f, 0x3, 0x2, 0x0, 0x100000000, 0x0, 0xffffffff80000000, 0xa5f, 0x7ff, 0x6, 0x1000, 0x8c25, 0x2, 0x40, 0xae, 0x800, 0x100000000000, 0x100, 0xff, 0x0, 0x5, 0x800, 0x5b32e6a8, 0xc6ee, 0x5, 0x10001, 0x6, 0xfffffffffffff98d, 0x1f, 0x0, 0x401, 0xfffffffffffffff8, 0x100, 0x1, 0x5, 0x5, 0x23, 0x3, 0x3fc0, 0xfffffffffffffffd, 0x0, 0x1]}, 0x45c) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000a00)={0x7, 0x0, 0x0, 0x8191}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000a40)={r3, 0x67}) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000ac0)={0x1, &(0x7f0000000a80)=[0x80000000]}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000b80)=0x2, 0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000bc0)=0x4, 0x4) sendto(r0, &(0x7f0000000c00)="3fa2f151c2412e347ab64174e0d94397300a4b406fe31442bc9fc34c693d16fa9fcedd63ff5ce69d9315b2342826c89ec06d885c2907e41669ab00a27e859ebb2b2f2cf145920d3b1281203722ae2456e0f20e49cd712930fc8c5b4f4558569378e27887203ba1ccd08c9e0243bdc18c03583e868f4019e1c72af6d11f5cd4ec52a2bb6ad3ab2469cd7644158f62217d5129", 0x92, 0x4, &(0x7f0000000cc0)=@pptp={0x18, 0x2, {0x2, @multicast1}}, 0x80) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000d40)={r2}, &(0x7f0000000d80)=0x8) 03:28:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x9, 0x6, 0x9, 0x8, 0x0, 0x5c7, 0x400, 0x1, 0xfffffffffffffff8, 0x2, 0x5, 0x3, 0x3f, 0x4, 0x152e, 0x80000000, 0x4, 0x200, 0x1, 0x100, 0x8, 0x7ff, 0x27, 0xd88, 0x5, 0x7, 0x0, 0x5, 0x0, 0x5c9f, 0x80000000, 0x9283, 0x4, 0x10001, 0x800, 0x3, 0x0, 0x4, 0x7, @perf_bp={&(0x7f0000000000), 0x5}, 0x1, 0x2, 0x2, 0x6, 0x0, 0x0, 0x3}, 0xffffffffffffff9c, 0xffffffffffffffff, 0xffffffffffffff9c, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x100, 0x0) dup3(r0, r1, 0x80000) dup(r1) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x8, 0x400000) syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x100, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x40, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x1, 0x9, 0x8, 0x9, 0x0, 0x10001, 0x442, 0x8, 0x1, 0xfffffffffffffffd, 0x4, 0x7, 0xfffffffffffffff9, 0x1000, 0x1000, 0x4, 0x10000, 0x3, 0xf, 0x2, 0x4, 0x5, 0x3, 0x5, 0x8, 0x1, 0x1, 0x5, 0x5, 0x0, 0x2, 0x2, 0xc73, 0x1d, 0x2, 0x3, 0x0, 0xfffffffffffffff9, 0x1, @perf_config_ext={0x3, 0xfffffffffffffff7}, 0x0, 0x7fff, 0x0, 0x0, 0x7ff, 0x8, 0x800}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:29 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:29 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)={0x10}) r1 = timerfd_create(0x0, 0x0) close(r1) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffffa, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) 03:28:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_proto_private(r0, 0x200000089e8, &(0x7f0000000040)="4bfacbd894ef22784ee7c42c0c442c7f4e31d8e43dc27947be1e74e749d34f87b6ef95d22e713dd3d4304777efa1483c5fc10bf9170f30de68") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:28:29 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000080)=0x9) semget$private(0x0, 0x3, 0x4a0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x82) ioctl$TIOCNOTTY(r2, 0x5422) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:30 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:30 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000080)={{0x6, 0x8}, 0x1}, 0x10) [ 405.316099] IPVS: ftp: loaded support on port[0] = 21 03:28:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 405.755156] chnl_net:caif_netlink_parms(): no params data found [ 405.871116] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.877936] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.886435] device bridge_slave_0 entered promiscuous mode [ 405.899371] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.906132] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.914778] device bridge_slave_1 entered promiscuous mode [ 405.958805] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 405.972317] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 406.012643] team0: Port device team_slave_0 added [ 406.029296] team0: Port device team_slave_1 added [ 406.121137] device hsr_slave_0 entered promiscuous mode [ 406.163109] device hsr_slave_1 entered promiscuous mode [ 406.241006] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.247736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.255061] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.261670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.350710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 406.373886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 406.383999] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.393852] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.415489] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 406.461862] 8021q: adding VLAN 0 to HW filter on device team0 [ 406.480242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 406.488639] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.495258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.510775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 406.519043] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.525791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.554042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 406.563419] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 406.579159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 406.594166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 406.611189] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 406.623765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 406.632022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 406.661603] 8021q: adding VLAN 0 to HW filter on device batadv0 03:28:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000100)={r4}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000040)={r4, 0x0, 0x2, r4}) 03:28:31 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:31 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/130, 0x82, 0x10000, &(0x7f00000001c0)={0xa, 0x4e21, 0x10001, @dev={0xfe, 0x80, [], 0xc}, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) writev(r1, &(0x7f0000b97000)=[{&(0x7f0000000040)='1', 0x1}], 0x1) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000280)={0x2, 0x101, 0x8e4}) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) 03:28:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) sendmsg$rds(r1, &(0x7f0000001a00)={&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/216, 0xd8}, {&(0x7f0000000380)=""/171, 0xab}, {&(0x7f0000000440)=""/104, 0x68}, {&(0x7f00000004c0)=""/252, 0xfc}], 0x5, &(0x7f0000001900)=[@rdma_args={0x48, 0x114, 0x1, {{0xdb7d, 0xb7}, {&(0x7f0000000640)=""/4096, 0x1000}, &(0x7f0000000140)=[{&(0x7f0000000080)=""/56, 0x38}, {&(0x7f0000001640)=""/198, 0xc6}, {&(0x7f0000001740)=""/112, 0x70}, {&(0x7f00000017c0)=""/150, 0x96}], 0x4, 0x8, 0x2}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x6}, @zcopy_cookie={0x18, 0x114, 0xc, 0x40}, @fadd={0x58, 0x114, 0x6, {{0x8, 0x7fffffff}, &(0x7f0000001880)=0x6, &(0x7f00000018c0)=0x1, 0x7fffffff, 0x81, 0x8, 0x5, 0x10, 0x80000000}}], 0xd0, 0x800}, 0x4) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:31 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:28:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c0002000006220000000000"], 0x2c}}, 0x0) socket$inet(0x2, 0x80000, 0x7e5e) 03:28:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_hsr\x00', 0x1}, 0x18) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") fsetxattr(r0, &(0x7f0000000040)=@random={'os2.', 'veth1_to_hsr\x00'}, &(0x7f0000000080)='proc[\x00', 0x6, 0x3) 03:28:32 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 407.188344] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 407.234820] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 03:28:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000100)={r4}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000040)={r4, 0x0, 0x2, r4}) 03:28:32 executing program 4: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000040)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r0 = shmget$private(0x0, 0x4000, 0x1801, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) 03:28:32 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:32 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x10001, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffdfff8000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000000c0)) syz_execute_func(&(0x7f0000000040)="c4827d5a6e0d5e57c40279784d5cc3b7d95af3e00e914e424a2664f0ff065b450f73d11e3030082ec461791387af00000000004681e400000100440fe531feabc4aba39d6cc4c215baadf1bf28d654ddea420fae9972b571112d02") 03:28:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000980)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffed, 0x28, 0x0, 0x0) 03:28:32 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:33 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000300)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e90000c4c3795f46550d440fe531feabc4aba39d6c450754ddeaf0462051072d02") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7fffffff, 0x0) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f0000000140)=0x184) 03:28:33 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x40) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x40) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2db4e6d9, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8000000004800000) syz_execute_func(&(0x7f00000001c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:33 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:33 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r0, r0, 0x0, 0x10013c93a) 03:28:33 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:33 executing program 5: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000040a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be3008546c8243929db2406b20cd37ed01cc01eeb4f046374236b0908dd447d177251f829d5094b15c23efe394064722132df57f66db1772160a4ef299e64edded3e295703ba30571bfd07b5d4397d93725f9568344473ad634cf5a62fb0d26e6a83315762ba4af83fc4ad9756c361e101a09eb4f8eb5c778f402aae01a3b9302cf8aab07b3b43c44e93d34b5ff1072ee507eebbdc10000000000000000c5490c3d5c148568f073465105250a936e22d5cd1b4e774eed973e4a", 0xf3}], 0x1}, 0x0) 03:28:33 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) [ 408.907503] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 03:28:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x40, 0x400440) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000080)={0x2, [0x7, 0x3]}) 03:28:34 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) 03:28:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x2000400) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x101042, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x3, 'ip6tnl0\x00', 0x1}, 0x18) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x5b, 0x4) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) accept$packet(r1, 0x0, &(0x7f0000000180)) 03:28:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="0add1f12b8123f3188b070") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1, 0xe}, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x36, 0x7, 0x9}) 03:28:34 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) [ 409.293737] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 03:28:34 executing program 1: getrlimit(0x2, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_mtu=0x7}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 409.450813] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 03:28:34 executing program 0: socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:34 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x7500000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6}) socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x3, 0x200000000800003a, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(r3) close(r2) syz_execute_func(&(0x7f00000002c0)="c4827d5a6e0d5e57c3c36f995ae1ed4e424a26f8640dff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c4507549191547454420fae9972b571112d02") r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x123000, 0x0) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x1ab) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000140)) [ 409.642406] bond_slave_1: mtu less than device minimum 03:28:34 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000280)=[@release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000480)="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", 0x1000) 03:28:35 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 410.096278] binder: 11941:11943 got transaction to context manager from process owning it [ 410.104954] binder: 11941:11943 transaction failed 29201/-22, size 0-0 line 2985 03:28:35 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:35 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="58000000000000008400000008000000595a4efae1fb5a67170000000000000000000000000000000000000000000000000000d4070000000000000000000000000000090000000000000000000000000000000000000022d043a63c2fec58f8a84f139ef500"], 0x58}, 0x0) [ 410.296413] binder: undelivered TRANSACTION_ERROR: 29201 03:28:35 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x402, 0x0) 03:28:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:35 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mremap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 03:28:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="77c00000e1487642c6476862764793eaf61832932f4024bfd73dd4411c6ddc2e6c566d28262f0960356271660000cce87cb465bbbdfe2be381028b00000000000000000001000000000000ba4c9786caa9431f9b0d11c7debed28735ef2616baa8efd7228318229d7585191f9d1c40108642f9885d345c62c2ca18b35a26d354656d3fd2e221680ef763fa1f704fcc16cd4a0e7ecb1e337a4c5c48ea2a74f59473c032025fe2034dda3dffff55e0c3c2f907cb1686e5"], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) personality(0x10) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0xffffffe7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:28:35 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 410.900769] mmap: syz-executor.4 (11966) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 411.039529] kvm [11967]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000035 data 0x0 [ 411.078927] kvm [11967]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 03:28:36 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 411.172693] kvm [11967]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000035 data 0x0 03:28:36 executing program 4: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000180)='.em0wlan0}wlan0md5sum\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, r1) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup2(r3, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000040), 0x4) 03:28:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000080)=0x1, 0x4) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x4, {0x3, 0x6, "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", 0xd6, 0x81, 0x6, 0x3, 0x2, 0x5, 0xab8f}, r2}}, 0x128) 03:28:36 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x0, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000180)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531cafeabc4aba39d9d450754ddea420fae9972b571112d02") 03:28:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xa72, 0x0, 0x9, 0x0, 0x0, 0x73}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@ng={0x4, 0x2, "5553d5ea"}, 0x6, 0x0) syz_execute_func(&(0x7f00000001c0)="c4827d5a6e0d5e57c3c3c4a20af756075a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x800, 0x40) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x4e21, 0x4, @remote, 0x40}, 0x48d4, [0x1c00, 0x7f, 0x9, 0x2cdd, 0x4, 0xffffffff, 0x100, 0x4]}, 0x5c) 03:28:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) accept(r1, &(0x7f0000000400)=@can={0x1d, 0x0}, &(0x7f0000000480)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000006c0)={@rand_addr, 0x0}, &(0x7f0000000700)=0x14) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000008c0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a00)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000a40)={0x0, @dev, @initdev}, &(0x7f0000000a80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000bc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000c00)={@multicast1, @multicast1, 0x0}, &(0x7f0000000c40)=0xc) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f00000002c0)=""/226) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000001080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001040)={&(0x7f0000000c80)={0x3a4, r3, 0x401, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x190, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x7e06, 0x8, 0x7, 0x7}, {0x18, 0x80000000, 0x8, 0x11a}, {0x8, 0x9, 0x100000000, 0x7}, {0xfffffffffffffff7, 0x7, 0x7d, 0x80000000}]}}}]}}, {{0x8, 0x1, r8}, {0x80, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x20200000000}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x6, 0x1f, 0x2, 0x4}, {0x3ff, 0x4, 0x3, 0x8}]}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}, {{0x8, 0x1, r10}, {0x4}}, {{0x8, 0x1, r11}, {0x118, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}]}, 0x3a4}, 0x1, 0x0, 0x0, 0x10}, 0x1) 03:28:36 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x0, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x5012, r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x4000) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000040)="fce3fea304148cc6ad20f9655ea9e620e5dd8a0d29721c9a70537a130154f03a9e9acebb231b888de348ea1e530f42cc5dbed75c006765df22a0376ccd2736ced50e761d5a4d0028536237f1e8833f9fae3a4889a4a4f9a106677b645a29049ece592d7e3fa203ee3c42e50b5fda62d40a1b66fa81199b454a4640b16695ae2b927d40625fb089f9d29df4fa9559b948e8149130f830a04ab21ad7143262b39f0b4f7ab3dfe7a487e41922bf7c7b5f842d520fcece1682b6cec202c2822ef5eaa6940059747a68", 0xc7) 03:28:37 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x0, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) times(&(0x7f0000000040)) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:37 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000001040)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000180)=0x1, 0x4) r2 = fcntl$getown(r0, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r1, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0xfffffffffffffffb, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x5, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x1f, 0x3ff, 0x8, 0xaa}, &(0x7f0000000280)=0x8001, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r2, r1, 0x0, 0x9, &(0x7f00000000c0)='keyring-\x00', r3}, 0x30) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000140)={'ip6gretap0\x00', {0x2, 0x4e20, @local}}) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x84, 0xbfffc) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x3, 0x2, 0x1, 0xffffffffffffff9c}) 03:28:37 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) unlinkat(r0, &(0x7f0000000040)='.\x00', 0x200) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 03:28:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8200, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") sendmsg$unix(r0, &(0x7f0000001480)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000200)="aeff61b344ee4bb5306e5a6facf0472d30e18189357125e6c507d6418f0b82371dfc5dce5c3b86709f81572930673fe9c803e90dcc89f0c93d9b4256e6b7c4676e84be7c00ef68737a325a8d6fd3d9d9faa9eda963e25e6f4455882952ec599b5cee84ca774134fbac54071974eed5338b72b30f1074a60f190eb4bddf9041730dc42566287f167a4538dd08bae68530cd9175599e144751f4f796b049f5ecea53485908c62c3321c70fe2a7edfae1aab79fe906e7456943446cda6e644204a9cbfca9207a8d6c974933f8a15b6c8191d998f663244ca869d819b0c308576adbe2d60c37b88154c06bbe710c891d060d4fb9", 0xf2}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000080)}, {&(0x7f0000001300)="069eea04f60c4ff7311aea0b2779af7d6c950aa1c186d7d3754f171519c70fc80bdf64013748481b0db709161d02d44d97f3c18302e65168db55ef7c19b90ce11a1490f47ba5d429db52ea948b468c444f47ef3f2fbe1d8eb56b12174332c6342d8a426f2c795da2", 0x68}], 0x4, &(0x7f00000013c0)=[@rights={0x20, 0x1, 0x1, [r0, r0, r1, r1]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r1, r1, r1, r1]}], 0x90, 0x800}, 0xc080) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) 03:28:37 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x400001000, 0x0, 0x2, 0x0, 0x0, 0x7, 0xab7}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000140)="c4827d5a6e0d5e57c3c3b7d95a918d85a70000004e424a2664f0fff90606460f343030082e67660f50e94681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:38 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x400000) 03:28:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:38 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:38 executing program 5: unshare(0x20402) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3000002, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x420802, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xfffffffffffff801, 0x80000001, 0x1}, 0x8) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000100)=0x354873f37839461a) socket$unix(0x1, 0x7, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'ip6erspan0\x00', 0x10001}) 03:28:38 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}}, 0x0) 03:28:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r2, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x200, 0x10000, 0x7ff, 0x0, 0x2, 0x0, 0x11e, 0x310, 0x40, 0xda, 0x3, 0x2, 0x38, 0x2, 0x5, 0x4, 0x7c88}, [{0x6474e551, 0x8, 0x0, 0x9, 0xd3, 0x1, 0x7ff, 0x6}, {0x7474e557, 0x3, 0x1, 0x40, 0x8000, 0x1000, 0x1, 0x3}], "7feeae64a5f8e80b59bcf420d8cce1ad", [[], [], [], [], [], [], [], [], [], []]}, 0xac0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}}}, 0xe8) r4 = dup3(r1, r0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) 03:28:38 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}}, 0x0) 03:28:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000040)={0xfffffffffffffe01, 0x2, 0x7, 0x200}) 03:28:38 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x0, 0x0) readv(r0, &(0x7f0000f4e000)=[{&(0x7f00000cdf2c)=""/56, 0x38}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) migrate_pages(r1, 0x1, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0x200) io_setup(0x800, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f00007a7fd8)=[&(0x7f000026c000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) tkill(r1, 0x1000000000013) 03:28:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) write$cgroup_pid(r1, &(0x7f0000000100)=r2, 0x12) listen(r0, 0x2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x410000, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000040)=0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x5}, 0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) 03:28:39 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}}, 0x0) 03:28:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:39 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffff9c, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r0, 0x3784, 0x8}, 0xc) r1 = creat(&(0x7f0000000100)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) chown(&(0x7f0000000080)='./control\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x9, 0x3ff, 0x697, 0x9, 0x401, 0x3}) connect$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @mcast1, 0xe25}}, 0x24) 03:28:39 executing program 3 (fault-call:1 fault-nth:0): r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 414.573035] protocol 88fb is buggy, dev hsr_slave_0 [ 414.578719] protocol 88fb is buggy, dev hsr_slave_1 03:28:39 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x44302, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000001c0)={0x18, 0x1, 0x0, {0x5}}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x4, &(0x7f0000000140)={0x0, 0x16, 0x1}, &(0x7f0000000180)=0x0) timer_getoverrun(r2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x1, 0x154, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x1cc) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) 03:28:39 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x50400, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000040)) r1 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r1, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4be}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x20102, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000240)=""/145, &(0x7f0000000140)=0x91) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000180)={0x3, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x200, 0x0, 0x200a, 0x7, 0xf, 0x1, 0x1, 0x4}}) 03:28:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000040)={0xd57, 0x5, 0x10000, 0x80000001, 0x1, 0x2}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:40 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x600000000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000100)) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000140)=""/24, 0x5}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000280), 0x4) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f00000000c0)={0x0, 0x32344d59}) 03:28:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x440200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x800}}, 0x18) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x7fffffff, 0x4) syz_execute_func(&(0x7f0000000000)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000140)=[0xd363, 0x9]) 03:28:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) inotify_add_watch(r0, 0x0, 0x80000033) 03:28:40 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) r1 = dup3(r0, r0, 0x80000) openat$cgroup_procs(r1, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:40 executing program 5: r0 = gettid() rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffff6b1}, 0x0, 0x0, 0x8) timer_create(0x5, &(0x7f0000000040)={0x0, 0x8, 0x2, @tid=r0}, &(0x7f0000000080)) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x2000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x59fd, 0x8000, 0x9, 0xffc00000000000, 0x6, 0x6, 0x4, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x1f}, 0x8) tkill(r0, 0x14) 03:28:40 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="4b00000082c4b9770fdd62af010d02160d43406d66d0acb40d06e21fa538f2b69198b648c6220ffb85ce91d851c6959745fdce5d2dae6c920709820e000000000000635d7f08a4ada6721da4c85642fd6bb16a1f0b061dadc88dfa4a3300"/107], &(0x7f00000001c0)=0x53) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0xfc2, 0x0, 0x8000, 0x4, 0x5, 0x6, 0x4, 0x0, 0x0}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1, 0x8}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x80000001}, 0x8) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f00000009c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24}}, 0x24) r4 = socket$rxrpc(0x21, 0x2, 0x400020000004) bind$rxrpc(r4, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x24) 03:28:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x10002) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000001c0)={0x6, {{0xa, 0x4e22, 0x3, @loopback, 0x3ff}}}, 0x88) 03:28:40 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0xaa, "3b9dada8c18f6053bda434435adfacc5f108a8e025fcb08911ad87bd60d7a8f3276620a45caf17b604613c0f5db563b513159ca4567e7e90e95d6a247cabffa27e0294a5a02bb6603010f9124921aaaaf7c04b9e8d830e59d72c55dfd3bc5a80ddc3ac75d2d6a7c7eeb0878f6298e9059c72786e949b35c6e5509992c88d99d9ca8ed8d7bfac008a1996376d780afa836eea91cc01dd0d0aca0253e072ca7af0b36d416ada028d10cd4b"}, &(0x7f0000000000)=0xb2) 03:28:40 executing program 5: socketpair(0x1b, 0x807, 0x80000001, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket(0x848000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x80000) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @rand_addr=0x5}}, 0x24) getsockopt(r1, 0x114, 0x2713, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xf0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000180)={0xd68000, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e23, @local}}}, 0x108) 03:28:40 executing program 4: pipe(&(0x7f0000004a80)={0xffffffffffffffff}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x525, 0x2000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001c80)={0x0}, &(0x7f0000001cc0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000001d00)={0x0, @in6={{0xa, 0x4e21, 0xffffffffffffff7f, @loopback, 0xfffffffffffffffe}}, 0x4, 0x1, 0x10000, 0x2, 0x8}, &(0x7f0000001dc0)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000003100)={0x0, 0x7}, &(0x7f0000003140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000004840)={0x0, 0x1, 0xaa33, 0x3, 0x9, 0x40}, &(0x7f0000004880)=0x14) sendmmsg$inet_sctp(r2, &(0x7f0000004940)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x1c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000100)="9a9722bcbdf2e6aae6d40aa4f90ddd4e9b846eba937e6f784d9d154ad33c30d9668e943b04dd73c8826fbb3773a37449fe21804bc597348146966cf5652f928f4369", 0x42}, {&(0x7f0000000180)="3dda96d6d0c6e715faa79ab3e7b6c5ae13ac73888d6d790b9124f4a5a8c7c519521dc9e56fbcbf9a045ba75b48f8672fa856eabb21b59278c83667b5215d29d30817b0e070542e82d4cb6124d2d1ab6061a7aec9fb9bc37af7137613a89e4371ec419a162386e94e60eacc1efddf0bf4ff2cfa9305271858e5a23c74db1c53a83ae0c7040bc4ffb97772e26bad68d061f337afa994984a74af2f5d290b77b7ad08b261ef8c3e50f4e945589aa75ea38dd621817608953daeeb0b628f941424e2ced1bea6c19377f153dc2d13e13438a7b11092c078405da2cc1fae0c148b", 0xde}, {&(0x7f0000000280)="4228ef5c7b77f9d44a33ef74d1d4a86bad39eb916a40", 0x16}, {&(0x7f00000002c0)="c50f93b9c64993f56130b22974ffc1a1dfaa57fe703a49ee44b5e2d6e495de88f24358c6448a266fc6742388f00a06db57ccb3e683ac084e36a448f28e4999d23f0baddf01c8310099f1ab1aae1bd202694d6268f3b4b2cd6371b6020bd2b4943b1ed3351bba13b29a493b06b5528c8913dbab1bdd5df19f25b5ed0a", 0x7c}, {&(0x7f0000000340)="7ecf1ed8cb3b6e517f349e41ab9a35fcaef87e71558d72a5148c7b1212a71e5faf6598fc451e1975a39dac47ec4fab52345b2e4fabf29f87d33f0934f78c525dba638fca5dc8efc6f5d92f829b489d1549ff3b2db2b8cb75592f7cc8869fe3de3586c6c73d6a9d09f8", 0x69}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="f0863891205cfa9fba9fa5eab7a9850149ce0ad1f1c12dd97153afd9e39861607e06f7ae0c961632435b452bb7ff807258af", 0x32}, {&(0x7f0000001400)="02b6966dab44c43855bd0c30f973fbdc5da371496598daf9e13be57f9f48db96b0a22e9088fe7c19236aa6134ea492e8bb01c08c9c72128a24ec6dcacfed97dfd4da3db41acf5a9ac92d05092235df9af3915c5d6ca6e6e15378f0187dcd48652409dced0c635921fa321f76e9a1f0c7e57ab9ae83b208db30e9d467817661f7109efda986b419432a5e221f083d5313b3eb", 0x92}], 0x8, 0x0, 0x0, 0x20000000}, {&(0x7f0000001540)=@in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8001}, 0x1c, &(0x7f0000001bc0)=[{&(0x7f0000001580)}, {&(0x7f00000015c0)="3468219c40caad4db93206859a7a192a74ebecbf9f2d93302add08184872f60e25d3da8b182911308099243168f8e3d3ae4c039e76abab4a672f8589f4b7bfe116947cac246c7526c3130f28c137b627d5de754802f0899c183c8323696435cd88e543d6d7320c60e4ca0c15aead0094940207d51999e106298e7fea4e11e0504d671ea1c6b77ee53a9e060f11f8cc69d812643f97506b555177e4a05bad5a10ac038d855cf1f656edf03689978addd3e22a563cea97a444588a1c3fbc4fd8bad52e1b25f30865c335ac3da0fa", 0xcd}, {&(0x7f00000016c0)="a11d26bbb352242cde26ab7a7627382507cbaf82bcc36fddae116882b0fcaf36f28e1938417835724d5ed546ce46521b9171100abd4313f01bd38b5deb34459b85ea1a3383c0d7c5fab2ef6fb347070fc773adf4eb860db11cc708d044aead5af61ca094c5a8b93190d30b868cf6e45a19b202845de955eaf77c531744b767c4f4720ad10d118eff54c5d49d4a2ea171fb94025ea48f0855e0b97b80565aea6d5ea8413e7692d1b14b9b739117f77c0a6686c334af8bed90e00d27e04bcc18d8ff5afd35d40a13c411f19e878169a82ba16b141bd604fbaf1a8acca2ad8ba7cd0b896131f7a6578e31e7d1716e162a26ae79daf86a7b20a3", 0xf8}, {&(0x7f00000017c0)="86e6cf9d7d4cbeea1ce67fa5d8d5c0d12a0ec58a409080f100f8686df38778efd980804a6d05a2be40de1a2f16c49065e172c97a7d7e58b222152e8598cb6e590865442ff30c58578bc36bc6c5f8f604743152b5bbfc7dfbb9302c478bdf3edc4d91d34f4562da2698ab1126a9678a92aa5aca4b094430b2615ec671ded391e09ea6f1c3efe09e84f73602dfed7cc04a5479fa849c2d160f4b9bbb5e47325b4a6e176359155ce853a18b38bf3233", 0xae}, {&(0x7f0000001880)="f24c68104139345a6887c2524a70cddb8afaca2a5769243ae05bd655c066961b980aae2f6d7c0622a14a30d6d7201a5fbe37917d0916b3160c5fa014ec9dad3606e2582fb24f60386303063b593efd7f1f6fabbf28b64ff3924b824932405cfc97c720ebe46b60b1d36565df76dcd0e323db2e6352f5c0885164bebe6b6c194a86db90f77093281b31d4711d06fa1afc6c4f9c5ca7d4949db9b973dd22e7ae15583eff0521277e4a93292ffc723697fe2f844b56d92239af0b545925b28ab85375c9f8", 0xc3}, {&(0x7f0000001980)="5de35c1befd5bad00c43a609013d975d69", 0x11}, {&(0x7f00000019c0)="38bf3ca9d7aee5f80d5461f0a9413b49f2fbc1081d3588be960a864749920c728059f921cbfdb51f72208809dd3e2899eadcf93cb91672a0a65f2ce2cefa0221b9522556f659d16e54e3dd59ed82243645cdd2137ddbd200cfa3a1774d14332f49859babbe648e60a98d110c7458a614b580cd681e0391f150b7d8f48dd6cb35b452d6cccf14779b791145ecebfe7e80db6257", 0x93}, {&(0x7f0000001a80)="c9afa02046e1a034bbe72976d01463514dcb06cfcf6711978c4c13d849370fc6d52ea89b80d1c41fc18863a205d76b881296764bd682cdfe18d95d344fd06d95e5f6bb4cc30c4465ca380104bd4460a5c3b9c4dbd7cb2332187848e09ea26339d3bf37fefacf513bfd8c31b3661fb17f0c20877f954a7f7e225f2c042e96b23df314eb1aadb87b6dad020feaf1c57d4f883d7a9288820179bf53fe6097d66f5cd00564d4fbafa2", 0xa7}, {&(0x7f0000001b40)="4252678ce613e1bda9ea90df442dc074ff8de405f49c4b955d3482615123850324c28d1c68f7d6579cfcb9b1c3e9d092777be1e51ad5c8e775057665ae00916547e8699f2b1050f90192f00c4ff65e", 0x4f}], 0x9, &(0x7f0000001e00)=[@sndrcv={0x30, 0x84, 0x1, {0x9, 0x4, 0x6, 0x0, 0xff97, 0x5, 0x0, 0x5, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x5d, 0x8, 0x8, 0x28, 0x101, 0x7000000000000000, 0xfffffffffffffff9, 0x0, r4}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="030f96ddff822188c4acd3d39453b5c1"}], 0x80, 0x4000}, {&(0x7f0000001e80)=@in6={0xa, 0x4e21, 0x7f, @mcast2, 0xfffffffffffffffd}, 0x1c, &(0x7f00000030c0)=[{&(0x7f0000001ec0)="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", 0xfb}, {&(0x7f0000001fc0)="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", 0x1000}, {&(0x7f0000002fc0)="ec92d1fa02fe04d4c865673f68ce22cc7e0b30698fef3bd916ebcb121a019b025bb8db698ff0408062e585de35457f67caa4ab2be098ea037f2620627444afca0eedb51e0dc9177f4ccec2fe958541548653ee671c29f78ce2ed8d153a737bfcfc23129467542d83806d75d127ef628fd3906cc8669037daf018cb99b98d1fd74a741e3f3a9a5fdbc2df3c7cc0faea175771df193cbcc06e95", 0x99}, {&(0x7f0000003080)="249a25c4cdbdbdf62fa8af1e06a038aefbbb3c0fa78ae593e25f49dcf919", 0x1e}], 0x4, &(0x7f0000004b40)=ANY=[@ANYBLOB="20000000000000008400000008000000fe80000000000000000000000000000e18000000000000008400000006000000ff7f00000000000018000000000000008400000006000000fcff000000000000180000000000000084000000070000007f0000010000000018000000000000008400000006000000040000000000000030000000000000008400000001000000060020000c800000030000000400000001000000ffffff7f09000000", @ANYRES32=r5, @ANYBLOB="18000000000000008400000005000000300000000100000018000000000000008400000006000000090000000000000018000000000000008400000007000000000000050000000018000000000000008400000007000000e000000100000000e07b87e8e6ed5c06117a0cfe66471573e0621544804fef145cf708066a679b099dab8cf779995a5de4b4596e87c326e5f93f7c99fad0297f38b94278b4115ccd7dde2aaaf0bfa005ce6206e7320052279f7c5613e273bf810c2cdfc8c37a292677e12d13ed170036712f71fda6aeaf9f01a481cd48bd6d3e6579630860a8089fd62242b61ca7493e175983fdcf1f5dd837a179b6e4db90dcd80eec18c99f3ed5488b4a2d9062736ab4d6ac21f2274a4e23c6939d47e61490a46cf6b11f5e7d82997a04daeef575f0f4e7422bbbef46"], 0x110, 0x8004}, {&(0x7f00000032c0)=@in6={0xa, 0x4e23, 0xb74, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c, &(0x7f0000004780)=[{&(0x7f0000003300)="048cedbf5c08c8f2d4a4a7b536b8e391dc0e5f982e89224801481ab14f830ffc379a01f62cec5280e22431cba9134d54782bdf60ab0334f033b6bbb954782f4f21fa7aff95ab98f82499c17f8ecdd5fde37e7f00908e8f97bb4622ea401e0923f5251a0326ca85e7f8f48014cddb85368ed9409cbcf1d998395266d18227cfe6222d642c38b4a7f9f44f3c1ee29f50cd1ede920351b3cd37778c1db6587b26937ad3bbfbe6b20f9c48a1e70c34f4812b2e34f332f5d56ecdb0f16b2e1816ee7bdfba8783113d7baf0dcfbf4fe5d5280661b78a9af6b0c6853bf73754c2e861d692576acd4ced43e3", 0xe8}, {&(0x7f0000003400)="f3cf64398240b1f71651f6600122bc2ea78486c96b86345ffb2835b8dfa9816eb70ffd34a3b9e26186abeedac2f5d3a97b7d9b1f23f9aa302b163ab98cd8f184f4c83a4e221638360451e4c7bb0fd264b12d8e992b8abeab462b4faf5fd0cca0be387a9991", 0x65}, {&(0x7f0000003480)="440d8361b605eeb140cb5d90d49368c0d487e47cf7b3e53dafcd2dac1e5d69a1170049dd1a4f4d2203943b50575d7e3ccf704c5da1ffca8940c19af268a0b04c3b77add2e7338eae18e0c2dbcc8e19c8a95ac293e674344c8c4bb20944b715f87fc8a37005ccf0500512d42c3026e97003d97fba02af103a47273236a477d2668f730844b907319bbb5784b75f92233f178324c1d1d0f23039dfceffca3cdb174815d3b07ba6d3c712", 0xa9}, {&(0x7f0000003540)="624df3b15a1d228fb961541e80f7773f79f8177ac4274d01ca1b96eaaf254861388166a389875f4b7552351b2d0f4b6bbe3164063f0d50e033e7c375dea027a63d5e2600e4397cd3271c2c46bb716bc910044b372bac12a6f048be61446324639d1eb124064dd676365aaca3e7f9aeee6ce2f200ee5da92c7d3fce968c33dd2ae3b95f5fcd0352c9bf3f8018cc17e290c9833cdfe7d3a43d9157ba83ddb9f1e913621bafe2e70fa5f681f50d3de5b6c0be4a0d1a5837ea594e2c971f8dab54d5fe6ad2191e494e8a68fa4c051ee1980abb0966852cf4b218f35516e1bc6ff71959d2dbfe9f", 0xe5}, {&(0x7f0000003640)="380843507d5ba751d63d242690cb515c395deea888b506627a9ef7d7fefa2570f81c8edffb06db5914964126a7308cef40aacd823697e6f31e337f9b8b01a2fc0f99dae5cf844e4fc3ef0c019a3a4ee5866c8989de157121fe159c31522d5033f1c84cb74443d9a9e6ef553d51db9a7df5e44bd3cb423bd64f4464475f6065f25072b676704298c81c7f8038cff427996b0a0428218318d1e816131e17291735046ec4c25fc78100401cef64b1b2ca0ed992a331465ab10e1a872f820a3782030e5df878bc585283ae780c5fbd6649c6abe53235d99b768b53270be1a23db4e20d336a46edbb577333680be919672768dab61d509a5931ef67394635f579525417bede56a356615fb9091f17754c150235c7b75c303f3674e0ef05cd81535e38d16daa7af43abe4b198f96779fa16a2a3de96c94f2d0330b80fd0744ff27ea8e9f50e415aa69cd8a6af19a0f0e93465b044035953c533bade1e62f2385bffb20b5799cc369ac153c5eda2de44726ddcbdac58f5e1072283bf6daa0b05a746a53df4a02cccb4381b5ce67bf286ead62300de65c669cb9a3d049832309c02f409ceba02631376deed7034d1c522b680a4a1dc8e4a262876dbf5e671cd39e2e86f22a05d95fa3b124c11265be5a2f1dde734bccbf3ddce0bbf0a15f9d12ac93dc7f215789192e878ae26d4628fa3f4b693121dbcaf779cbe53a2c93c7d9ec6c31e7a75acfe9687ceafb73a4182e089ab6e3acd141bc10954074c2d4b902fe85f20c832ad5f541e600f5beed0a5e056cacad64688d37254810bdb5eca9b4c1ed2cd3258aef8a758adaee15e6833439b23fdee3b632a084a182265d45ef395229957f634890b2f1e3a511ea050dc0eed71c347ea32125796f0f8fda56b12bdf6c96d6e768a48b65ebcc3cd2380048e0e764aafeaccc3963b136a0e94e034b2a10aa71cae7cb2ceaea0866bf5585bd440e14c609752a0446a88eeded9f7f6f7f7b9cfb13697f28e53c3054aeb4a46eae38ab7bd675d9a5a1df88730677ad1eba950f2ee602432f7f74a8d87022986d07d42c48892580aa9c475973f98164402357816ea0e69e2abefbcb25571bf7798cb77a0a794b8c1644198a0482a22623668b9ec441a44afd156218eeedcf347668474b9df1b560ae90b871531dcacfac9bb94eb9e1cfae7bf27dbc4325c0d5c21ce856068a43da89e4a77a42275b1c79ad8b06579cc20cd6f7e5013c307c5c6586682ccb471ba4c1f228578501f0d38e134d0feda2281e166038ba281f70cd51cd4a97d3c054fc975b98f64c3ad97c006fcb7504fbe2c277a2313ca191835e11df706caeb2ff7d087f2697e94cef790b7d3f2eca40a63893b15ce4edc71a84c6955d4776c0a3c88f9b0e78272f4f65ffe2198c8bc6d842a4e8239457dbc69f1ccb1dc51d154268dfe82245f25c932c589c477018e8af56b8178b1e5dc015d490a82da29f37848801b12cbb2a8d74ef95a712a9a50f53aa30c868db9d6a40fc564044feea9100e127ded152ba4e8be2e10a45c76df57bcf8f361b9adf9a46c40ff805eb7095acc62846d8b7e8d7ed99c22f4dd0fd615a2d4206cea2ede6408a2513646fb229de7f1c6b385ac411e97e5bea7874b0f61c10e6a7f21d16730c4fd8fbbffb74562f60445e70f57014c8248e3efa1ebc5eafdf712136860b32bd0db5b2afaa59ba2e834619245799e681bcb03b74f0cff643b16eec253882ef5aaf68e29973ac6d62cbb203c0ecbf44794663322c342edf652f2d7a674b4a5f309846e647c48a389311a5561fc47da6de11c92c758e8f05e16e53c9f0890548e1517067b10e7a8d13b39d61a6780bfd3f85540b4429b508b6ad6d3ee1816ade31e29ece538e801be8f84c0f50dce214175eb7eb5073e4edd430609b87a9c3dce7f8e9b5378d509276256bd78f8e9461fe86e7667a748c5634d6852312fe0e04cf66267aa9574a49ee70715c91d3248f0d64f0b0b129b15773db947f842647934560e6a33616666556caa19e19463be042b8eb924a79dd4305aa53c11bb41b30ea8b40779400a9003839c4189c78ae674f36bb41b907461cc6047b2b1a60871543e64318684037eb9a04a49743ab3a72c2e8c2b6f18715d58b782beabee90c2f12ca13aec900f483dcfc8ac671b38524dc3008115b4bbf6dfa0ab4d692c0560104f0f03a9923408f82e9ee7a61dad5f4c2ecceaf967b4e20c5a665fa4694402681051ab253bbea58d046487bb609b0ba4430c5b75adf54585d8de170a4a8b7a8b3332ad4b16e882755b31883e079055609409531264f7600e92e3df7f6ed4eaa368e2e140819ab10df3587b1df3c8b82f3640e38244f679df31e38d9372e3d658c63a434ae9cbab1399ab966d23e75d275276b2b6ba40be135e601bc39f8e081a552b1f17eba0f890a2df12b78038b09caadba8e479262032d7b4092bb8a5eeff1744a1fb06c30249be370b385de7171939fd1bb8d183653fb80ac96b55a1e46c29be482b165dd4536cfd79be02efed454a0090dcc865ea4624d1ec04d7de6433192e3b8bbb505eef04023d82e2ca7d7beb52c652a681a8341f1d513b3e3c930a42ace682343e9b1eb77a925e605d8ba6ce53847e6819a4f87fec1afc60169e0528a160c7ce517e76a03e30134214f96b97d609f6341736996a97d090ce6c2e7a779a74640a0dc89b4878fe47001ea8e2f8a9a733ebd2262bd4c736932491bbc65923361c7a46a5096402e89b6194355c4444ff5a893898fe29936400f951b5ccb5fdda2b9bc378107a1bd904bcd5adf078cb82b650a11435f8f51032987075a70f02764e691db51739ed8d166df1a6b53e224fc4861c3a4003063f4dacd71b7d17a4308d1f47d8c1e9c1ec5dcf03b61ffad2e2efc8ea9e2f08990f250fb5ee86095189d0e758697dd2666ba39fbe4357aecd39dbf02d1ccf36b6c3d39b641ebbe01cd94a56153b488e58919beed558c1867e0c0f0391874291762670ef234ea8480930247da05764b12c432634c2545115a9c72583b5212f21eda76c28a225387aab7f9c3a4d0f6528424dee4e2da84d376293dc28fc1a2301981d579b0286c944a3ded2e2816f3a806c82a72e3035fed2b498e401cfdc8dd78b0d2326dc2f789ee19006330badf43fa1d17ba15ec249c609003f12fbc20b04598b37e9977906e36a1c045111af079e7413040b40afbbf7e294bb44e2fcf6fac780f00a344a6cff817d3980313fc3fb99636334fa0e7df3ca6aeacddd6b3731f5857bebd72e0b3b09eace90b17b310e1b509f5dc0529951b2360307178b4131db9214497ebd6a9c40c8409ef276db0631ff21cab27d58b8fbc5bacdbb54f35347c3e74dd341828fde99225cd7e4f4400b342960cc7888b8e8e6089a57f67c46ad311b0498f57d7f51258285e2a435315f708a26a62e008b30fe262dd2811e82798d7c1ae127eaea2df4d80ab40ad1ada3f67db516a9551cc91236fc9779ef169b58f2bdbc455e90338c673580367cbc17ae5f381047c74ea8e7c41d69a5188c00429fd7cfc949e44a7d1a4ceb871a8402a08b56828a61b09a9df7e6773d83dec5074795b71708df2e0f0ef1e9ec60f9e352e2943f809ea1eeebf662292f59675faa6cc4eac6b46bcde5f6ae35fde5430b0a425189c796d6bdc04b6fa4f774261e5df91fd37751abc7f0af20bc2ec52ebef1f015e033fb8cec155e5cd94279d1458f9bf8e63f850ce988e4f2a68d4eb53f9582eaf3e33c5562be620cfb06ed9d5f2033ef5f5271ea42c9dd50f3d5c8d2b240c0d947f0944aa92d25af92a1dafbf5330bee45520e1d647b444b692b0f6714157c4173a2be58f62cf86992069c47c424d5a0f3cef15e5cfd8fe753fc3b1b69c19db5021d5b086769001c56af686a5373c7016d48b262ce3522012cdecd5ad9fe90bd801d00ac78169606670e88a2916a3b9ded4bcf058f7d708955a1bde0517c3577dba5e9bd780210dece77c3ec070689cec3b82f7031f51ef2101d5f0b38db5bcb87349cbd7bfd08e27040f23ece42e3d9ca90baf0e2c2215d1ebc85f849225949cf9f6f34408345821da3298cbfaefc34605d338d0a15a58f9cad3e1344a8b4960764235f67c446b26dddbf444abb716a090f1e4640314f23882c0508edfe8df431e8a4341045c0e4ec4507a474d69a4f96b28ce502e9bc28267db80ceb170dce5bae1b09e31f490fa05c7e473afb534f8306328cf21889d05e9656a77bed85a2198c87da445587e7ddc042e84c84c626ba8f8cac3de9eee2b09bd0c7daed9a7d2f7dd3f350f462f4823b5146e8461971d56b072ea150215a0138ac2ca91f1f524732689817c67a07f334c849495429f1bd2a362d39df4791054b23db9a664e9a168b06c8680612889728a96f5dc8a32b84c118e73a8649e4798ac4f4df49a976642c41459eeaa8988a928b5aff80b80050c87e9d335f752f6e7ead0cefa2433bc4ff0f1268f087cebee6048dcdb16daf6cbbdfe1456e728ca04310ca4e8d0d0b31afe5dc168b90f42b0c522356e70e517b93847c34bf667d13b163b6a664ec8a83924f78fa5146956a905efd8c771fe3fde0aaf482c811ef8cef11bddccdd65732cf5ba54b641574e74c23a5c7bfdcd4f49b66ca9411b68bbda6a2f5291d6e1e174eca35d9539981948b87d60ae6cbefdf3d9b387ea53fdc1f81a2656c54879d2493c3fd5ba9b9c360ad7070417ec013114890b585a7adce043e50320ad7193c0f18329d8649fb9e407da5875f5167bbe2c8edd50d8a073f576483736dee862338957d80fdc08ca0f3023d665f1ad786c22331d0b30f640e4a3882ecc734f883a63a85e6af542e4397326ab413696106f3e47f410787e297ec1df14d59197ce4d3f9794bee4e50e2cda281df0d3266d79beca0c89e37d8afa0a0f49b45a020cdf0eac7d50f7a3174203d4e2365a2995ce7b71f498e9fe0d33298b393a6410d2758113012c8d97a8fcd3c236c695e27ef565115abd69a87ada0fc45119445b40ebda8cf8700650692c0c54b17cbc36cf4c0a433cd2f857bb00f4c9862fd08a5278dea377e57b7a4e0389dc8dd50bfa41a935710b605d57a0859b744fc5dd710d99fa922d51b0d8f8b8e4716acb6d10dc3bb8bc46087752cbc3a11358064e9de8729b6bc4ec9607e996ab8bb6bb977606b9e3fc41ee12f2a9de99f3ed6856e6d2eb92acb59972d1767430281dc30f126b5bdec57cfc5e6e5338ecb0df51a52037781faacd7471a1089c0857d4f160c3501b5ecd0a3d22832ca7d92a75128a6a8cb03ed223fb346d063423c0bf41c0db071966f780b247499aff2cd4a3dc5b8de6e4be6d9783a066e9fc93716715503e079d3280285713b562ac2de0671f97669599f3c2d3c27778ea2a9f31fabf8a2a72f924224f44676d21a44347bf18cb85df087101d2e2e661ad6505e3a24ea1cfca30828deba4679a731cf5a4ba59b3706d6e9ff0c6c2a2b5a61547d5d1cac3aac15750663c6f6c1894d22314c4fba14ef251275c19db41106c147b1f7307730d9adb4c4ff3af4094c9e2b1d1e17c0411484ff522d1fb89af28b4b6a0f805545818e6759e040f134eb1ba593349cb34a2d25cde089ee09c18525a134525d56721de6407fcfaa515e5977fe4408eb2d9c2f7d97237dde746ed925dcab08f67c002d7afe35bde54f27451aabd518c329149156bc2c56275f42c830d26d815d9726bfc242cb37e0f02cae4aadba847f9ac1f8b4635c63e0d3c22e23dd44bd03b4505e05363004cb6400273f539e8e555c1960a80a6a17246e87eb02579", 0x1000}, {&(0x7f0000004640)="4260535a7a669abce0f495d6f03e1e065f73444c4484ba783c", 0x19}, {&(0x7f0000004680)="df2b6b503c3266d37ff9ad2f6b1d8fb5d998ef162604969be349d742bfd644a027d5918132719bfd94642e1233fc1060dd014e4492c685787fc3346e2a8e9753be3fa6ec7646ba", 0x47}, {&(0x7f0000004700)="83", 0x1}, {&(0x7f0000004740)="34c3280566d57762f11278a2efb4e80b07962bc3ffb6dc11de8b182510163367dbf46e6c4c7472509379", 0x2a}], 0x9, &(0x7f00000048c0)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @sndinfo={0x20, 0x84, 0x2, {0x7b2, 0x1, 0x0, 0x7, r6}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x400}}], 0x50, 0x4000090}], 0x4, 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000001580)=0x6, 0x4) unshare(0x20400) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000004a40)={0x0, 0x0, 0x103, 0x2, {0x3, 0x7fff, 0x9, 0x7f}}) r7 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x10000) getsockopt$bt_BT_DEFER_SETUP(r7, 0x112, 0x7, &(0x7f0000004ac0)=0x1, &(0x7f0000004b00)=0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r7, 0x0}, 0x10) 03:28:40 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400000) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000140)={0x1, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) 03:28:40 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) timerfd_settime(r1, 0x1, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000100)) openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) 03:28:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000000)="c4827d5a6e0d5e57c3c3c4e27d208c97370000005a412dec7fba33914e424a2664f0ff065b470f34343430082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae997264b571112d02") 03:28:41 executing program 5: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0xff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x4033, 0x450000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000425bd7000fddbdf250300000008000600bb00000008000500060000000c009f1b10f16d90fa3c0000"], 0x30}, 0x1, 0x0, 0x0, 0xd02c4b9bbbb9d413}, 0x4000000) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000001c0)={0x80000000, 0xa, 0x3, "c2d1accb7a329d9822e0df1df8e84f8fd137e84ac88872be5e7fa2c56152d3be", 0x727f775b}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r4, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x500000000000000}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4000) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 03:28:41 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xffff, 0x0, 0x10, 0x0, 0x0, 0x0, 0x400001}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000140)="c4827d5a6e0d5e57c3c3a7d9735e424a2664f0ff064a460f3038082e67660f50e90000f2420f1b2cfc444fe531feabc4aba39d10450754e50c420fae9972b571112908") write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r1}}, 0x18) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x4, 0x81, 0x9, 0x6, 0x11, 0x6abc, 0x1000, 0x5, 0xc61f, 0x6}) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0x9}, 0x2) [ 416.259266] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 03:28:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(0x0) 03:28:41 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x2000, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:41 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x4, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000080)={0x19, 0x100000001, 0x5, 'queue0\x00', 0x4}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)='ip6\x96\x9d\x88\xfb\x140\xa4\xacm2\xd3W\x1e+\x84\x9atnl0\x00\xb0\xa6\xb7\xaaZ\xe5\xfdC\xc9\xccf)\xf2C}\xc3') 03:28:41 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) getrusage(0x1, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) accept4$alg(r0, 0x0, 0x0, 0x80800) 03:28:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(0x0) 03:28:41 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x29) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000080)={0xff, 0xffffffffffffffc1, 0x80000000, 0x7, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea0fbafec12d02") getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x95e6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xf090}}, 0x5, 0x2, 0x2, 0x9, 0x40}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x1, 0x3f}, &(0x7f0000000400)=0x90) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000440)={r2, 0x400, 0xfffffffffffffffc, 0x1, 0x0, 0x7, 0x101, 0x9, {r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x3, 0x7, 0x9, 0x0, 0x1000}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000540)=[@in6={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x26}, 0x10001}, @in6={0xa, 0x4e23, 0xfffffffffffffffc, @dev={0xfe, 0x80, [], 0x14}, 0x9}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}, @in={0x2, 0x4e22, @local}], 0x58) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e24, 0x10ae, @dev={0xfe, 0x80, [], 0xa}, 0x101}, @in6={0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x1b}, 0x4800000}, @in6={0xa, 0x4e24, 0x40, @mcast2, 0x10001}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0x2598, @ipv4={[], [], @local}, 0x1000}, @in={0x2, 0x4e24, @multicast1}], 0xc0) 03:28:41 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x462000, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:28:42 executing program 5: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000080)={0x3, 0x9, 0x217, 0xea77, 0x4a, 0x100000000, 0x9, 0x9}, &(0x7f00000000c0)) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 03:28:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(0x0) 03:28:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4801fe) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1000000001}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in=@multicast1}}, 0xe8) sendto$inet6(r1, 0x0, 0x0, 0x100000020000008, &(0x7f00000001c0), 0x1c) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:28:42 executing program 3: r0 = socket(0x9, 0x3, 0x5) r1 = request_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000200)={r1, 0x6, 0x6}, &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'crc32c\x00'}}, &(0x7f00000002c0)="f1caf6c2286c85e8d1c4901c9299548c21e60a2bcf99298ce4ce26dc0237fda7196d7a290b4e", &(0x7f0000000300)=""/13) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x67, &(0x7f0000000080)={&(0x7f0000003080)=ANY=[@ANYBLOB="140000001e00b20204ba00"/20], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 03:28:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) delete_module(&(0x7f0000000000)='wlan1%\\%em0user\x00', 0x200) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r0, 0x29, 0xd4, 0x0, 0x327) 03:28:42 executing program 2 (fault-call:5 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @empty, 0x6}}}, &(0x7f0000000040)=0x84) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000180)={0x400000000000, 0x7, 0x5}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r2, 0x400000000000401}, 0x8) 03:28:42 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xb31, 0x20000) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000140)="ead33f9d90224021075d3d600f204d4d4f93ba4c336c66a324cb2f920d2723849580ea22b9a1e47dfb388d684416f5e3a051de16fa868ba70cc5ffacb9eee2f240599f619329") r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5000004}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r2, @ANYBLOB="000227bd7000fbdbdf250b0000000800040084bd000008000600940f000008000400666a0000240002000800090003000000080003000700000008000b000200000008000900ffffffff4000030008000100000000000800080009000000080007004e23000008000400000000001400060000000000000000000000ffffac1414bb08000500000000064c0002000800030003000000080002004e234100080003000300000008000600060000000800090007000000080005003f000000080008000500000008005b48e01197120500020000000800050007000000f5b6bb1b9b"], 0xdc}, 0x1, 0x0, 0x0, 0x10}, 0x1) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @initdev}, 0x1101, 0x0, 0xff}, 0x20) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x0) write$rfkill(r1, &(0x7f0000000140)={0x13, 0x6, 0x0, 0x1, 0x1}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x140, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100160}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x400, 0x70bd2a, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x10048) [ 417.896026] FAULT_INJECTION: forcing a failure. [ 417.896026] name failslab, interval 1, probability 0, space 0, times 0 [ 417.907325] CPU: 0 PID: 12237 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 417.914643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.924026] Call Trace: [ 417.926683] dump_stack+0x173/0x1d0 [ 417.930420] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 417.935682] ? __should_failslab+0x266/0x290 [ 417.940160] should_fail+0xa19/0xb20 03:28:43 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e00050299848ab00b200dbe000000000100000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 417.943953] __should_failslab+0x266/0x290 [ 417.948250] should_failslab+0x29/0x70 [ 417.952208] kmem_cache_alloc+0xff/0xb70 [ 417.956330] ? __sigqueue_alloc+0x336/0x610 [ 417.960713] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 417.966054] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 417.971318] __sigqueue_alloc+0x336/0x610 [ 417.975543] __send_signal+0x5b9/0x1a20 [ 417.979600] force_sig_info+0x77f/0xa70 [ 417.983652] force_sig_fault+0x15a/0x1e0 [ 417.987805] __bad_area_nosemaphore+0x5f8/0x980 [ 417.992546] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 417.997913] bad_area+0xdb/0xf0 [ 418.001267] __do_page_fault+0xb11/0x1800 [ 418.005504] do_page_fault+0xe9/0x5c0 [ 418.009385] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 418.014154] ? page_fault+0x2b/0x50 [ 418.017844] ? page_fault+0x8/0x50 [ 418.021452] page_fault+0x3d/0x50 [ 418.024954] RIP: 0033:0x200000c6 [ 418.028419] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 82 7d 5a 6e 0d <5e> 57 c3 c3 b7 d9 5a 91 91 4e 42 4a 26 64 f0 ff 06 1e 46 0f 34 30 [ 418.047386] RSP: 002b:00007f115b84a000 EFLAGS: 00010206 [ 418.052811] RAX: 00000000200000c0 RBX: 00007f1159648c90 RCX: 0000000000000000 [ 418.060131] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 00000000200000c0 [ 418.067456] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 418.074786] R10: 0000000000000064 R11: 0000000000000000 R12: 00007f11596496d4 [ 418.082119] R13: 00000000004c68ac R14: 00000000004dc1a8 R15: 0000000000000008 03:28:43 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x20, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000640)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000740)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback, 0x4e20, 0x1ff, 0x4e21, 0x0, 0xa, 0x0, 0x80, 0x0, r1, r3}, {0x2b55, 0x7, 0x0, 0x4, 0x10001, 0x7e3, 0xbfea, 0x200}, {0x7, 0x4, 0x100000001, 0x19ac}, 0x0, 0x6e6bb6, 0x1, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x744d, 0x6c}, 0xa, @in=@multicast1, 0x3506, 0x3, 0x2, 0x5, 0x1, 0x8, 0x7}}, 0xe8) r4 = socket(0x10, 0x20000000000003, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x7, 0x3, 0xa9, 0xffffffff, 0x100000001, 0x8, 0x2]}) recvmmsg(r4, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)=ANY=[@ANYBLOB="140000041e00050200"/20], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', r2}) 03:28:43 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x2, 0x8000f, 0xd) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000140)=0x4000000000000001) 03:28:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7f, 0x101002) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000040)="0ae039156c80dd98227c5257f7160af15943c9d449268dabac568604fb3ae2594ce8ecc39a8899744edd37b36405fcf31a4d3cb3776ec74599094b91d28835fd8f15c460500f531956b85f2341ce", &(0x7f0000000140)="afc342973a55497c438a"}, 0x20) syz_execute_func(&(0x7f0000000200)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r3) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000080)={0x3, "0cb4e71bebd0af8e11f357c7abacc3ef36740993aa24a7393f4baf1247bdaf02", 0x3, 0x1}) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x4e200, 0x0) 03:28:43 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000300)=0x8) r1 = socket(0x10, 0xa, 0x0) recvmmsg(r1, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x8000}, {r1}, {r1, 0x40}, {r1, 0x1024}, {r1, 0x4000}, {r1, 0x400}, {r1, 0x10}, {r1}, {r1, 0x1004}], 0x9, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)={0xff}, 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x401, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xe, 0x36, @l2={'ib', 0x3a, 'hwsim0\x00'}}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20004040}, 0xf83c80e3052a276b) 03:28:43 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x80b) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x81, 0x8100) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)={0xf, 0x9, 0x5, 0x80000, 0xffffffffffffffff}) r3 = dup2(r1, r2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000100)={0xa1, 0x15, &(0x7f0000000040)="2bd091d1198ea6b2ad9a06ebec9878038cadca5db22bb814b14d44daa8523b627c0f8b160b993a42634ac21906153772fa4b5e7837a7bbfa194f5fc7575d9e6c8973f0a51854e20ef2d0173fc456d852bc238ba4a9600df3410b3ff159c2db5a0d501aa2322b81c51f7e9d83fc29ecfc83588d520ef58202df9b1d6009f31c642bb0ef3edb77f3d67a21addf77451e", {0x2, 0x8, 0x7b476776, 0x7, 0x0, 0xb, 0x7, 0x5}}) setsockopt$inet_mreq(r3, 0x0, 0x0, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) r5 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x10002, 0x1) signalfd4(r0, &(0x7f0000000240)={0x4}, 0x8, 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x8108551b, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f00000001c0)=0xfb) 03:28:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@dev, @initdev}, &(0x7f00000000c0)=0xc) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000080), &(0x7f00000041c0)=0xc6) 03:28:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8982, &(0x7f0000000040)='\x06\x00\x00\x00o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') 03:28:44 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1ff, 0x9, 0x80000001, 0xfffffffffffff2b1}, {0x3, 0x2, 0x5, 0x1}, {0x7, 0x6, 0x100000001, 0x1}]}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)=ANY=[@ANYBLOB="148000001e0005020000000000e065e6b9b7d7e0"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a000000000000000000000000000000001700"/128], 0x80}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xb9d5, 0x204400) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000280)) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 03:28:44 executing program 4: r0 = socket(0x10, 0x2, 0xc) r1 = socket(0x10, 0x2, 0xc) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000000c0)=0x1) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000200000000000200cf", 0x1f) 03:28:44 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205, 0x0, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 419.506858] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 03:28:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000200)=0x0) r3 = getpid() tgkill(r2, r3, 0x33) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x6, 0x1c8b, 0x7ff, 0x1, 0x217}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000180)=0x4) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 419.563141] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 03:28:44 executing program 2: socketpair$unix(0x1, 0x8000000800000006, 0x0, &(0x7f00000002c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)={r2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:44 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x4e20, @multicast2}, {0x6, @remote}, 0x14, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 'veth0_to_bridge\x00'}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x20800, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0x8000, 0xb, 0x4, 0x0, {r2, r3/1000+10000}, {0x1, 0x2, 0x7, 0x800, 0x9, 0x20, "0db39585"}, 0x8, 0x2, @offset=0x5, 0x4}) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000280)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1f, 0xfe4dc2d594e7e97, 0x0, 0x400000}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000063c0)='net/softnet_stat\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000006440)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000006500)={&(0x7f0000006400), 0xc, &(0x7f00000064c0)={&(0x7f0000006480)={0x1c, r2, 0x300, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x8004) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000190007041dfffd946f610500020000001f00000000000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="ce72394bad32e0e9f0e23208996409288d692dfec6b5e89f05fdb072b07dc9e21622df0fc1f55a30362e5267a2d6dfde5ce4d37e5cdc2dbd6d01f26dca8050a1d5c76d4b0ac3c86368f629cedf", 0x4d}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000000080)="094b21700d242fc756a2ab9be1a2efbfe641c775535f0ccd04db1fdefe436dd9551b0ec50b85667a9b19f33bf69b8da23e84b588dcec5e07", 0x38}, {&(0x7f0000000180)="a05fcfc03a13f71102603194843d2c2bcddf2920fc804e69e3ae63a9785a449a7bdfac9b9e980686efd4353327f7d20c54c5db6fe733ece9bc7285fb78df2f75e41ded230e45ecc73ada95cdfbc68de54daaddc3e8507006c38ccfafe8d62ece008978352af70aee68436bb964a462a7b6305f816bf8b8537455f67579167c8133be170d1971c2317f", 0x89}, {&(0x7f00000000c0)="f8218c6ea8c69fe4aff102626021a476204327b5de963b1290c534d4b777684771eb8079376a1aba21dffe528ac06bbea2cd25d7526676ec1c138b5aca11a2b090b023012211b2a1076d41d9f0c177a2c37558d066c50ee79486cd48dfc4b2818e479bc3db9138d2c3e33971b9c1c96a", 0x70}, {&(0x7f0000000240)="79f78ab6164518c1bd48a6b86b7bb9cb15b03092ba6b585ce63d8c4af845e2d805b4a33380571dd6c5f8d3763b6ddb6c145ac3efdfea2bc0ecc7fd498059d0cd447378658ea5b149d4f09e", 0x4b}], 0x7, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0x2b0}, 0xffde69e58f53da9c) 03:28:44 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x1, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) recvfrom$packet(r0, &(0x7f0000000500)=""/106, 0x6a, 0x10000, &(0x7f0000000740)={0x11, 0xf7, r1, 0x1, 0x671bc60e, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r2 = socket$nl_generic(0xa, 0x3, 0x10) getpeername$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)=0x5) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0xc0, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f00000001c0)={@multicast1}, &(0x7f0000000180)=0x8) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000380)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x28, 0x8, &(0x7f0000000300)=[@ptr={0x70742a85, 0x1, &(0x7f00000002c0), 0x1, 0x0, 0xb}], &(0x7f0000000340)=[0x20]}, 0x5}}], 0x59, 0x0, &(0x7f0000000400)="2f11a4b5381097f87a4e7f8fa746bc2209bb848ea03757ffc78588b29244a71b4854d7d79ecfda41fc2976464c901b0161bd6536dfd663a9e7cd7d8eb8c8aff6e942348c76bccd0f8f2799c8c51c69a114b41c0a104ac83bd1"}) setsockopt$netlink_NETLINK_RX_RING(r2, 0x29, 0x22, &(0x7f0000000040)={0x0, 0x2}, 0x10) r4 = request_key(&(0x7f0000000580)='trusted\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)='#! ', 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) r6 = getgid() keyctl$chown(0x4, r4, r5, r6) [ 419.868534] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 419.876530] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:28:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x803, 0x0) fdatasync(r1) poll(&(0x7f0000000200)=[{r1, 0x1103}, {r0, 0x8}, {r1, 0x20}, {r0, 0x8000}, {r0, 0x5000}], 0x5, 0x4a) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x6c6e}, &(0x7f00000001c0)=0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:45 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="146067878db2942eb747b2afdeb39328ac580000e4ffffffffad000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000000)=""/16, &(0x7f0000000040)=0x10) 03:28:45 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:45 executing program 4: r0 = socket(0x40000000015, 0x80000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000780)) 03:28:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x5, 0x1, 0x7ff, 0xff, 0x2, 0x6, 0x1, 0x1d5, 0x40, 0x15e, 0xd9, 0x9, 0x38, 0x1, 0xffffffff, 0x4, 0x323abaf0}, [{0x70000000, 0xff, 0x7ff, 0x3, 0x40, 0x3, 0x6, 0x1}], "8e946d17254ae3be7730cefeb4bc4f631aeb04b447dfaf0429f99b9e8837469534a3b40f9c77937534fb3b2b7b084eb080f8e9a9ce917a29d1dbdf868e709fb14a2612f61d382444056485f38aca33ac0ef57b34651775e086172046e87963311b47f5b3ec1eb210d2d82c753801a7a8f060b5f696d7b5a10d881b4deac9d5807f5763fead6b7575f4684d2401685cae66adab0c8ebd987c4d09cb3f5c86f0c94a5454c99c7764aca41367", [[], [], [], [], [], [], [], []]}, 0x923) 03:28:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x4, 0x1, 0x5, 0x8, 0x0, 0x9, 0x8000, 0x8, 0x79, 0xffffffffffffffe0, 0x9, 0x100000000, 0x6, 0x400, 0xfffffffffffffffe, 0x5, 0x8000, 0x3, 0x3294, 0x100000001, 0x1, 0x0, 0xffff, 0x4, 0x8, 0x80000000, 0x6, 0x1, 0xff00000000000000, 0x1, 0x2, 0x3, 0x6, 0x2, 0x100000001, 0xffff, 0x0, 0x4ac3, 0x2, @perf_config_ext={0x9c5d, 0xffffffffffffffd4}, 0x2000, 0x3, 0x2, 0x8, 0x10000, 0x9, 0x323}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x18080, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000080)={0x40a7, 0x7ff, 0x54d7c20c, 0x3a}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000280)={{0x2, 0x9, 0x1f, 0x9, 0x9, 0x401}, 0x8, 0x5, 0x5b, 0x10000, 0x4, "5438240992b641a191920ffad102b961e792ecf0984aa899b17efb443dfe2d7e68632466271478b86ca41c992db69af92ef6d6b58436e2f7773f0e4a1ad5fc19228146e2598adfce089c7a48f98a61354be36b8f514a0ff08d88dcc8ecea40fe89dbf6173bc5b331eb12796b973fcd491ff182c55a8a9683524fc075e5c29565"}) [ 420.707045] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 420.714845] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 420.733640] netlink: 'syz-executor.4': attribute type 33 has an invalid length. 03:28:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x400000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c020000", @ANYRES16=r2, @ANYBLOB="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"], 0x23c}, 0x1, 0x0, 0x0, 0x10}, 0x800) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 420.796725] netlink: 'syz-executor.4': attribute type 33 has an invalid length. 03:28:45 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x3}, 0x400000000000000) 03:28:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) inotify_init() r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x400000) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000040)={0x11, 0xd4, &(0x7f0000000240)="8fb8919509995757d1ea68301fbcc6e792e43a21b044f57ace63bb833b23b1f028c66fd80c144e08c6ba446260d107ca5a4ff3b8e1d1b0839e5024f2c0a008dc7f75a7839fb9001aa441362291910d5b6d319bdb5747ceb95b188183471db0d511be8c2db6ad2b0fa7df23ea418553a7242c12557ae34739247d608006dcb5e57f97d8da1ec0e9de16329337aa522595384c97ac6f84eaf533d6ed1c4eb0db8f38d0afa0a71e4c04779b50f492737e734effd92f3de58bc0a8924a835a4d7e2ecd03b5cfebf767beaacf59bdf037696365a45461"}) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="020d0000120000002abd70000000000005001a00fe880000000000000000000000000101110004140800120002000200000003030000ff3f00000000000000000000000000000001ac1414baea000000000000f798d92bcad3000000000003000500000000000000e000000100"/144], 0x90}}, 0x0) 03:28:46 executing program 4: r0 = msgget(0x3, 0x88) r1 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x7, 0x200000) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000180)=0xc) r4 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x582, 0x2000) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000380)=""/15) r5 = getegid() r6 = geteuid() r7 = getgid() r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCSPGRP(r8, 0x5410, &(0x7f0000000300)=r2) r9 = fcntl$getown(0xffffffffffffffff, 0x9) r10 = getpgid(0xffffffffffffffff) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x4, r3, r5, r6, r7, 0x14, 0x7}, 0x20, 0x100000000, 0x8001, 0x860b, 0x5, 0x4, r9, r10}) r11 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3, 0x0) syz_open_dev$video4linux(&(0x7f0000000440)='/dev/v4l-subdev#\x00', 0x7ff, 0x400002) ioctl$VIDIOC_SUBDEV_G_FMT(r11, 0xc0585605, &(0x7f0000000200)={0x1}) r12 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0xc0040) fadvise64(r11, 0x0, 0x101, 0x5) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, &(0x7f00000000c0)="a577b7e06e88da3080a41410aab8ae3f08ea863831c3c8c3a55606b1e2d9e3254b60153e59df7e34dba737cb9c0b1dc454302600c77ef34551234b1143bb539ae8c6235aaf05741430efb0d67d3b16a57d2328c07a408fb71de30544968199428bea9da802081ef4cf5ce9a0998c4caf9b76b6575fc38a21741b548a3523093056667f31ba7c48d536d042695ec682b198a4ab59a87500d620c8e637f1e4", 0x9e) 03:28:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x20, 0x4100) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:46 executing program 0: r0 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="2cfec0e11667b45bec8320e3615c024392a7eceabd3d61570d08b11a88e739709987e4329fb9f6edeb04af13dbd71a879559a5525d268555b2ec111ed971", 0x3e, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r0, 0x6, 0x8}, 0x0, &(0x7f00000001c0)="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", &(0x7f00000011c0)="80133ec78fa3e8223d753284ee8ee8eb56385da9c9") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r1 = getpgrp(0xffffffffffffffff) sched_getscheduler(r1) 03:28:46 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) capget(&(0x7f0000000100)={0x20071026, r1}, &(0x7f0000000140)={0x9b1, 0x4, 0x1, 0x8, 0x4}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x8000, 0x97, 0x401, 0x3}]}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:46 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000011000/0x1000)=nil, 0x1000}) 03:28:46 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x44200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)={r1}) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, 0x0) ioperm(0x8, 0x7, 0xfffffffffffffffe) [ 421.526662] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 03:28:46 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x8, "bd1ec7348aba51ec"}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r1, 0x3, 0x7, 0x4, 0x5, 0x0, 0x5, 0x80000001, {r2, @in={{0x2, 0x4e20, @multicast2}}, 0xfdab, 0x3f, 0xffffffffffffff00, 0x101, 0xfffffffffffffffc}}, &(0x7f00000002c0)=0xb0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r4, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000300)) 03:28:46 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={r1, r2, r3}, 0xc) 03:28:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) mq_timedreceive(r1, &(0x7f0000000280)=""/247, 0xf7, 0x0, &(0x7f0000000080)={r2, r3+30000000}) 03:28:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x885) r1 = syz_open_procfs(0x0, &(0x7f0000272000)) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000140)="9e66601396980d0055d391d550bb8d434d7f92fdb82eb341f541a354dc9ffd11871d7253da34a510aaec9c", 0x2b) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x6, 0x7742, 0x10001}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) 03:28:46 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0x3f3) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400080, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfffffffffffffffd, @rand_addr="f7a34716c042f09d80756ef6b5373a2e"}, {0xa, 0x4e21, 0xffffffff7fffffff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x23}, r2, 0x4}}, 0x48) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)={0x1, 0x0, [0x0]}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x50000, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000100)=ANY=[]) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000080)) 03:28:47 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000140)={0x43, 0x9, 0x1, {0x97fa, 0xfffffffffffffffd, 0x0, 0xc9, 0x8, 0xbb, 0x6, 0x80000001, 0x6}}, 0x43) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400001b1e0005020000000000000000000000006533a2747a362cf6bb47e64f5e79a21411c2274a0d61d6e962ab17f8e80ccec9d0b7a72aefadfdcb04d4ba9b431f72a9106cb27ac764fbd64538f70a67666eea7f7790092e"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x400000000000000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x27, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0xffffffffffffffff}, 0x30) ptrace$getregset(0x4204, r2, 0x207, &(0x7f00000002c0)={&(0x7f0000000280)=""/14, 0xe}) 03:28:47 executing program 5: socket$nl_route(0x10, 0x3, 0x0) 03:28:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=ANY=[@ANYBLOB="0002040100000000fe880000000000000008a80000000000"], 0x18) 03:28:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000000)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e941dce24681e400000100440fe531feabc4aba39db5450754ddea420fae9972b57111660f3840ae921082a2") r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x200, 0x64000) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'lo\x00', 0x200}) 03:28:47 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:47 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) timer_create(0x4, &(0x7f00000000c0)={0x0, 0xc, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000280)) r1 = getpgrp(0xffffffffffffffff) syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffc01, 0x20000) openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x10000, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x1, 0x0) r3 = perf_event_open(0x0, r1, 0x0, r2, 0xffffffffffffffff) fcntl$getown(r3, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) r4 = getpgid(0x0) sched_setaffinity(r4, 0xfffffffffffffe4b, &(0x7f0000000180)=0x3f) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x8, 0x800) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x9cd, 0x0, 0x7f}]}) clock_getres(0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x80000800) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x200000000000a4}, {0x6}]}, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) clock_getres(0x2, &(0x7f00000001c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f00000003c0)={0xec9, 0xffffffffffffffff, 0x4, 0x4, 0x55b9}) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) 03:28:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="1800000002010100000000dbca207e000000000004000200"], 0x18}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000000)) 03:28:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x900, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xc0000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:47 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x800, 0x400000) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r2, @ANYBLOB="0027bd7000fddbdf2504e70000240407000c000400070000400000000008d701004c8e94650c00040006000000000000002c0006005902680d91cecd2a077fbe0a0400020008000100dc00000008000100faac00000800010007000000040002000c000100080003000105000c000200080004009be8455f020000002c00020008000400040000140800030001000000080001001800000008000200ffff0000080003007c1900000c000200080003000104000008000100657468000c000e8f4f1f875a4b8cf472f24fe95b7e5d0d88f08f1393c2cc9867207f4f597a0e282bb8f7790bd883327a"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x81) 03:28:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x4, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:48 executing program 3: r0 = socket(0xc, 0x80000, 0x10001) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)=ANY=[@ANYBLOB="2c0000001e00050200"/20], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x50800) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0x1000, 0xb456, 0x1000, 0x9e, 0x1f}) 03:28:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000000)={0x0, 0xbff, &(0x7f0000000280)="7ae7e3c6d593c5d478429a09900c7562e051c39fd235290e24eb3017adbca6917a900331d50c2e3df9c0640348f79c662f0daa7b64975126baa5677d4c22bde85627bf4adfaae46cffee5776b1ab726c490dac6f29789e55647466a8b250bdedbe7779e3cab69d1a3b6ae27bae210631baa74a19bc45eb03805273d1efac1b34e8ecce1818007e4ba9f66078fcccdc8357cd4926b6b86571f057279b64e2bf07e7c0e991296e0cb4c9c2a6db1da991e4fbda19caf05a44f1fe9825ee11a2a2a0d73f876118bf693338c60bdc771dbc548e2e8fcb4a1582e8bcdeaa8017f3a74cb72e12", &(0x7f0000000180)="d5f947d7aa160b5a14eb57f71659b7615574127de5de1d9cbc5d507daa6ddbe5b57cd9f05e32e912413c07128d734df2bad5611cfcfa5d4bea4391213fabaa6249", 0xe3, 0x41}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:28:48 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) timer_create(0x4, &(0x7f00000000c0)={0x0, 0xc, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000280)) r1 = getpgrp(0xffffffffffffffff) syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffc01, 0x20000) openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x10000, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x1, 0x0) r3 = perf_event_open(0x0, r1, 0x0, r2, 0xffffffffffffffff) fcntl$getown(r3, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) r4 = getpgid(0x0) sched_setaffinity(r4, 0xfffffffffffffe4b, &(0x7f0000000180)=0x3f) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x8, 0x800) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x9cd, 0x0, 0x7f}]}) clock_getres(0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x80000800) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x200000000000a4}, {0x6}]}, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) clock_getres(0x2, &(0x7f00000001c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f00000003c0)={0xec9, 0xffffffffffffffff, 0x4, 0x4, 0x55b9}) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) 03:28:48 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/97, 0x61}], 0x1, &(0x7f00000001c0)=""/153, 0x99}, 0x3d}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000300)=""/38, 0x26}], 0x1, &(0x7f0000000380)=""/53, 0x35}, 0x1}, {{&(0x7f00000003c0)=@xdp, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/107, 0x6b}, {&(0x7f0000000640)=""/66, 0x42}], 0x4}, 0x8}, {{&(0x7f0000000700)=@ethernet={0x0, @random}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000780)=""/50, 0x32}, {&(0x7f00000007c0)=""/125, 0x7d}, {&(0x7f0000000840)=""/110, 0x6e}], 0x3}, 0xf0}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000900)=""/125, 0x7d}], 0x1, &(0x7f00000009c0)=""/99, 0x63}, 0x400}], 0x5, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:48 executing program 4: syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x200, 0x20000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x80000000d, &(0x7f0000000080)=0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000200)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400000, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) getpeername$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x1c) listen(r0, 0xc) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:28:48 executing program 0: socketpair$unix(0x1, 0x4000405, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f0000000300)=""/219, &(0x7f0000000180)=0xdb) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1d7d25be9fea00c4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x5) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x40000, 0x0) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000400)) 03:28:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000180)="c4827d5a6e0d5e57c3c33edc5d0a5ac4a2619ec0914e424a2664f0ff06deff460f346566450f54b707000000f3450f7e0f67660f50e900002e0f71f300440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x1, 0xffffffff, 0x9}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2, &(0x7f0000000000), 0x20395dd4) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x22}, 0x28, 0x1) 03:28:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") io_setup(0x80, &(0x7f0000000140)=0x0) r2 = fcntl$dupfd(r0, 0x406, r0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req3={0x0, 0x2, 0x10000, 0x100, 0x3, 0x68ec9bb4, 0x4}, 0x1c) r3 = eventfd(0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4000, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r3}, 0x0]) 03:28:49 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) fanotify_init(0x8400000001, 0x10000000000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:49 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0xfffffffffffffffd) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x5, 0x10001, 0x1}}, 0xffffffffffffffc5) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x400) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f00000000c0)={0x100000001, "0d59b71ebc9737d95f1f051949cdb6cd65f079370a26d66a07f5f9a2e24efa3b", 0x3, 0x1}) 03:28:49 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x12000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000380)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000)={0x0, 0xfffffffffffffffd}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1000000000000, 0x9, 0x9}, 0x10}, 0x70) 03:28:49 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc08c5102, &(0x7f00000000c0)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x1, 0x40}, {0x6, 0x9}, 0x6, 0x5, 0x4}) 03:28:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x20000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000bc0)={'vlan0\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000c00)={r2, 0x1, 0xfffffffffffffe7a}, 0x10) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000003c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x3, 0x1, 0x4}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000640)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000740)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000780)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000880)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f00000009c0)=0xe8) getresgid(&(0x7f0000000a00), &(0x7f0000000a40)=0x0, &(0x7f0000000a80)) r9 = getgid() fstat(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) fsetxattr$system_posix_acl(r0, &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000b40)={{}, {0x1, 0x2}, [{0x2, 0x4, r3}, {0x2, 0x0, r4}, {0x2, 0x4, r5}, {0x2, 0x4, r6}, {0x2, 0x1, r7}], {0x4, 0x1}, [{0x8, 0x4, r8}, {0x8, 0x0, r9}, {0x8, 0x1, r10}], {0x10, 0x4}, {0x20, 0x2}}, 0x64, 0x1) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r11, 0x84, 0x6d, &(0x7f0000000c40)={0x0, 0xed, "48f3e3af800038f102076a2f87603a910018aeb89d0f948d74a2d0600e44c6a3b71d530c3d765c47763bd6d24264d15f3189975e2368ab06d8c69c5c5325bdf205c98a4c7703ae04323d0c83b4b4388a58513919eef498d65131d5f98ac612de903fa24d7ef20f421a126220254824e3425d44a66ca40efa415711282fcb12b55feec4680815302b12b9d4848cb6afdfc6a6539ab0022acbbfe59d54b2004408812aec97b28e0dcc8fb8eabf9a7ee64e1063d1b0082779ebc1dddaf5fef866747e4477b9168faa7632d6a38bc8e31c2d9a9e7b87e7d23457f1da32143d4750cfbd8ca362c36eed637239723e61"}, &(0x7f0000000d40)=0xf5) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r11, 0x84, 0x1a, &(0x7f0000000d80)={r12, 0xa8, "6312f57b1ac5bb511b62bfc90a1aeda722d88a4e9f1caed2d77b595ef9d66d5d5ca642544768ab41ce3db45697eb0e0a8d0281bbd424abeef95ac74fc762bebe962566876172b3fdbe12a5cbb6482a675cc02fc8721f09c33adb0558dfa527ab87603ab192d97ed5fd67ae5bf62bab159d6010badb1f36d4e27fc00a85f634d47af6b559d1fe08f5a64dd55fa1b63d83d6130646419bc6c9060b0c910115d7e3cb924853a59f46ec"}, &(0x7f0000000e40)=0xb0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r11, 0xc08c5334, &(0x7f0000000240)={0x8000000000000000, 0x0, 0x1, 'queue0\x00', 0x5}) 03:28:49 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000e103d14000009000000000000000000daca591d77629ff57dde26539326de2a6c42d729d0189be680f11afa9eda56042c510790a4912b80fff3934ce83f251d7009285f4cf48b79101b6e7d4b26faf680e036369ff7abd1501b1199019c983d01283da8a71ff6c7098fd3102725b95a4f6789e36306c2ffe946df4769b4644185f1f51027d7b9d7e2c6def375efdee368128a566167a9a20ec0328a1c97a1d0a958ede50d0381e718ed4a7f1dfc5334c3569d198171ef662c19f0b4f1ca1f16371d9a9a6b8308ca"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:49 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x20000000000005, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0xe}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000080)=0x4) [ 424.820694] Unknown ioctl -1064545484 03:28:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x400037f, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400fe77a9dc9495ed0ff09f33a10200001e000502b12a9777175b2e"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xffffffff, 0x200) [ 424.910451] Unknown ioctl -1064545484 03:28:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x200a80) write$FUSE_INIT(r2, &(0x7f0000000180)={0x50, 0x0, 0x7, {0x7, 0x1d, 0x3, 0x69c203fc229865d3, 0x1000, 0x6, 0x52e, 0x7}}, 0x50) munlockall() r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept4$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14, 0x800) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8008020}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1c038ead7000fbdb77ff0000000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x10) syz_execute_func(&(0x7f0000000540)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff06f39046f4343030082e67660f50e900004681e400000100440fe531feabc4aba39db5c8450765cdcdea420eae9972fb71112d02") r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) sysinfo(&(0x7f0000000240)=""/222) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) splice(r2, &(0x7f0000000080), r2, &(0x7f0000000200), 0x5, 0xa) 03:28:50 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) getpid() r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='em8>0\x80\n\xd4evW#\\m\xac~\xc2{typmG-\x00\x00\x00\xa3\x05\x97\xa7M\xd1\x91\xa9\x03\xe0\xa7\xe9qy\xc7?\xee\xae\xec\xad\x96@/,\x95\xb4&K:\x9bE\xd6\x11\x8d\x99\x8f\x14c\x850\xf7\xf0\x98\xbbH :W\xf6\x92.Y\b\xb8\x99\xc2\x9d\x87\xda\xbf\xab\xdc\xaaAi\rN\xf2\x81\x10V;L~\xd9\xdf/K\x19\x1baW\xdf\x7f.\xd0|xP\xd2\xbf\xf7\xd3\x97&\xdc\xbd\x008>\x8d\xe7\x8d\x0f\x81)\xd7\x95Wg\xc4\xf0\x92`\xa7\xd8a\xfb\x01\xe4o\xb4\xda\xca\xcd\xf2\x8dZ\x9d\xbf\xe7&\x9fA~Y\xa5\x99\xa9b\x9c0\x16B&\xa4\xc5\xcc(\xfd\xcf+_\xff\x1c\xe3N\x7fr5h\xdd@\x87\x00\xc9N\xfd_\x06\xaao\x9a@\x9d)\x19\xaa\xdd\x03\x80\xba\xc5}\x1cUf\x87o79?\xf8\x9aM\x8f\x86\xcc\vp\x11 |\xb1DF2\x91\xf4\fef\f\x93\xc1\xb4zP\x89\xac\xbb\x1a\t\xddRZ\x0f\xdd~)=S\x042\x05\xcb:\xc0\x1f^>\xd2\xf5K\xa2\f\x8d>\xdb\x03\xd1\xa7\xd5\xd8\xe9\x93\x86\x1a\x87\x06(\xeb9F\x9fz\xddZ\xdd\xec\xf8H\xe9\xbbt\xe7/\xd4\x01\x9d>x|\"\xb8\xe7\x8a\x90O\x14t1f)g') sendfile(r2, r1, 0x0, 0x71c) 03:28:50 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3080400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="02002dbd7000fddbdf25adbba1ac053f3f9b49cdf6b7df205b7409000c000000480004000800000024000100080002003c000000080008000900004008000b0073697000080001000000f1ffff080006000180000008000400ff0700"/114], 0x68}, 0x1, 0x0, 0x0, 0x40040}, 0x15) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001e000502000000000000000000f31e9ecf21a7891b0de57f49"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) 03:28:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000000)=@generic={0x2, 0x6, 0x6}) 03:28:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="eaed6c4170f40d5288050000000000000051e2259001000080488922be9442a24477b6f61d90d455d974aaf36292011e9af102d259d8ec1b9231e9da00b0a71ca44dc0f198a48fdb571c0603047fe6e3452f94fc077b657be454c363758e73611b2a24e8aa098e76c0f6841253020b2eb269c1f9f5c051f5c67296bf39a5eaa123685d879adf0bb106e5020000000000000004"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0x0, 0x0, &(0x7f0000000340)="b6bac2834eb5ce858cf511f487db9f96b27f72f77c6b31f14a03e89b3e7c908cfa6d4fe3cdbfb54b798391f6b7a6aa8ddc065a9c2672a75f98be2d3e4b1af36107e9cd1fe0bac840a15ffbf1df26e59354a4eddd29a9443c3e9a5a413717db103dc0fb7a7df49c07b4eec989fa332d12d249448c3caa3864942c4bef05ad55e4885448a33e22d59b0e03d956a6859a039f", 0x91, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000001c0)) r3 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x4000, 0x2) modify_ldt$write(0x1, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x6400, 0x8, 0x1, 0x101, 0x10001, 0x80000001, 0x0, 0x94e}, 0x10) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f00000000c0)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000140)=0x1) 03:28:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x32f00}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000300029080000000000000056db0003000000180000001400010000b0e8e04e1ca632000000000000"], 0x2c}}, 0x0) 03:28:50 executing program 3: r0 = socket(0x1, 0x9, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x10, "9b0da42dd837e69cd7a7ce2c09674bae"}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x3c, @loopback, 0x4e22, 0x1, 'none\x00', 0x8, 0x40, 0x42}, 0x2c) 03:28:50 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) bind(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x1, @broadcast}}, 0x80) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)=ANY=[@ANYBLOB="140000001e000502000000000000000004000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r0, 0x0}]) 03:28:50 executing program 5: r0 = timerfd_create(0x0, 0x80800) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000001c0)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 'syz0\x00', 0x0}) 03:28:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2000000fff, 0x20040) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x3, [@empty, @random="8030d6c295e2", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}]}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x82000, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:51 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uhid\x00', 0x7ff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x400000) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000100)=ANY=[@ANYBLOB="07000000ff0000000000000000010000000000090000000000000040000000000000000080000000000000020000000000000005000000000000000100000000000000020b00000000000005000000000000000100000000000000ff030000000000000002000000000000cb00000000000000"]) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x9, 0x80, 0x3, 0x0]}, 0xc) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000300)=""/160, &(0x7f00000003c0)=0xa0) 03:28:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000180)) 03:28:51 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'veth1_to_bridge\x00'}, 0x18) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x20000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="58570002f705c34a1289c580009836ba924244c13898d1394bc2caa75e18549a29e3743214400f6f2b9831d525fe1c8b554f5f033bfa50dc6382716ed30f911253e6d433ae7880a4b34f0cd3bdd94cffb664beaad9605d63305b2fcd4eff124bb31e000062d56a3ca38ec202fa13bf5451f3be0d403b2975e04aedcbb546d64e721d27b26e4d37b22032f2485f30bfe3b5efcf46e2ea82c40a0ed8b0e799ed6a08d8012adaf28b98adf43ea4b2da", @ANYRES16=r2, @ANYBLOB="08df2502faffffff000600080001000300000008000100a5cd00e20eea6a6191a9a0000300000062c35579080000000800012b6612ea371722cd040000000400040000006fb500f211"], 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 03:28:51 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000080)={0x81, "8d898586f27c55e5b0fa52c1715b0f8fcd43cb8ad459da8c2d5e15316cdff967", 0x3, 0x5a801967264b86b1, 0x7, 0xfffffffffffffbff, 0x9f423c946a5425f, 0x2, 0x2, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock2(&(0x7f0000002000/0x10000)=nil, 0x10000, 0x1) 03:28:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) 03:28:51 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8200, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000040)=0x1) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:51 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x8000, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000140)={0x3, 0xfffffffffffffbff, {0x54, 0x96, 0xfa1, {0x2, 0x101}, {0x0, 0x1}, @period={0x5a, 0x20, 0xac72, 0x7fffffff, 0xe82, {0x3, 0x0, 0x3, 0x3}, 0x2, &(0x7f0000000100)=[0x4, 0xffffffffffffffff]}}, {0x54, 0x1, 0x2153, {0x6}, {0x6f, 0xaf4}, @rumble={0x100000000, 0xfffffffffffffffb}}}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x40, 0x4) mmap$xdp(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000040)={0x1}) 03:28:51 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x4fc16c2901998f6b) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000080)={0x5, 0x80000001, 0x0, 0x405}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x1a, 0x2, 0x0, 0x1, 0x8007}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:51 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x1ee, 0x40002000, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)=ANY=[@ANYBLOB="140000001e000502000000000000000000850000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:51 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) userfaultfd(0x800) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000012000/0x1000)=nil, 0x1000}) 03:28:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x10001, 0x40000) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x8001, 0x3bf6, 0x6, 0x3, 0x4, 0x9, 0x7f, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x1, 0x0, 0xb, 0x10000, 0xb7c}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2, 0x3, 0x40}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r3, 0x6}, &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4040, 0x0) mq_timedreceive(r2, &(0x7f0000000080)=""/228, 0xe4, 0x2e, &(0x7f0000000180)={0x0, 0x1c9c380}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:28:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x450480, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000180)={@mcast1, 0x13, r2}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000040)={0x0, 0x5, 0x7369, 0x7, 'syz0\x00', 0x480000000000000}) syz_execute_func(&(0x7f00000003c0)="c4827d5a6e0dd2149bc463f9160f022c60260f0f3b1dd95a91c4813b59ca5b7a0f343030082e6746274450c06fc06f4681e400000100440fe531feabc4aba39d6c4507dd0eddea420fae9972b571112d02") [ 427.277925] input: syz0 as /devices/virtual/input/input5 [ 427.389250] input: syz0 as /devices/virtual/input/input6 03:28:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000000)=0x66) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0xb, 0x80004, 0x9) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/57, &(0x7f0000000080)=0x39) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x9, 0x400) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000380)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000240)=0xffffffff00000000, &(0x7f00000002c0)=0x2) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0x18, 0x4}) ioctl$sock_ifreq(r0, 0x89bf, &(0x7f0000000000)={'vxcan1\x00\x00\x00\x01\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xffffffff}}) r4 = geteuid() quotactl(0x3, &(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000340)="e3c0db6d5624302f34ec675a589f0d03ed4409378f420dfafb734b48260c4d4f9e005c2fe877b0c2eb67a185f57857ec4af00dba864db503269f05") ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000300)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) 03:28:52 executing program 4: clock_settime(0x0, &(0x7f0000000180)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x4, 0xe548}, 0x0, 0xfffffffffffffeff, 0x81, {0x9, 0x8}, 0x7fffffff, 0x2}) [ 427.818036] IPVS: length: 57 != 8 03:28:52 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)=ANY=[@ANYBLOB="140000001e00050200"/20], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 427.878949] IPVS: length: 57 != 8 03:28:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x7fff, 0x100000000, 0x3, 0x76b, 0x7fff, 0x5, 0xd174, {0x0, @in6={{0xa, 0x4e20, 0x800, @empty}}, 0xffffffff, 0x7ff, 0x80000000, 0x40, 0x3}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r2, 0x4}, &(0x7f00000002c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x7fffffc, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_execute_func(&(0x7f0000000380)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e971ec4681e400000100f27500feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:53 executing program 5: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0&&\t\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x3}}, 0x18) 03:28:53 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x8400, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x100) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./bus\x00', r1, &(0x7f0000000040)='./bus/file0\x00', 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000140)={0x8, 0x2, [{0x0, 0x0, 0x81}, {0x9, 0x0, 0x6}, {0x11, 0x0, 0xffffffffffffff12}, {0x520000000000000, 0x0, 0x1}, {0xde9b, 0x0, 0xea}, {0x9, 0x0, 0x100}, {0x5, 0x0, 0x8b}, {0x7, 0x0, 0x8}]}) 03:28:53 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{0x1, 0x57dc, 0x861, 0x7}, 'syz0\x00', 0x45}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000400)="0adc12a41d88b0708749fda88efb0bae686bbb3ed7779ea201a9ca9c24807fcfeaa78dabe403169af4340353a611920f338a294bdd1375c7f688f036d661babf33468780983c4a149c6fc5a2b4f34ad6c5ceeb9b318b0be374e4181b4ac9023d3a4aa940612a7ade0fc3a132fceae82e91aedf22ef94261d9dddfba47ca70617e0b94bf5f9997e5e6f462a3f979187fea73e1ec4a4163a3d588b4612f19ad5be60a0d4e3a744f88950f32de8dddac2") r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0xfffffffffffffffd, 0x4, {0x1000000000000001, @raw_data="883d24b91e57e886fca466088baf5f344209b2ad8ff2fc646b40af17a5d6edc8b93b458ee535075ab6255500490203eeaf583bc7a60e265aabd7e9ecf30a465123c224323d7b491b3766360dc1b9bd5fe8f1de70928c443c0db7e303df5f9bb3e419088730b48f7fea5cf3ecae85e2191e973262f5b50eb5cc802f9abd23442b2dc48bd1aedeb8c94f012b8e1cab645f9797e4ba66c8b015291899a8e028010013acc1d1425afd2c36bdf7846a0f4e9b5817031598f56733e9190211c7f7213d3e1efa442647df93"}}) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000040)=0x1) 03:28:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0000063fc9000000ae000000050000008c01000000000865750ede8209000000000000006d0cd4e191a1f98937782d8f9523b12eff010000000000007dee28d4b2921ea4c8fa86a915932f764b26916a0dc38b518cdf4dba35cebb98b7559414d05510b53517cdf5426294335b7189c3003b2cbdae69c720e6ff0000000000710e13ead77583fe0f9b5cf3f98ca81e2528360aec4fc7a762d883b37423ce23ccee9e037a362f19a48fa871b115f405d18bc51f60e05be36ec6d3f9dabfad373156d79a16276134b1dcaa99529f64b602237bdb2d4bd5cb209a8a4463565b1893d0559ffcc65294f1828c4266fe54050aa127c1d8246bffb06b43dfb8e50ef69c87c473dbc073c73bf9c7916aea2e585ba69e162888d6874d3d21d47e58f1e797cd435863746cf25d33d5313e5f8e86395a65051b17f501e0fd2739432035223353de3759dfe22ce4e625756933dee1725e1b2e013d421a597663"], 0x82) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x47cb, 0x2, 0x109, 0x3, 0x9, 0x0, 0xffffffff7fffffff, 0x4, 0x4, 0xa97, 0x7fff, 0x1}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)) 03:28:53 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000180)) write$FUSE_OPEN(r3, &(0x7f0000000140)={0x20, 0x0, 0x3, {0x0, 0x3}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x10000, 0x1}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000080)={0x5, r4, 0x0, 0x800}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x2, 0xa}}, 0x20) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:53 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000240)={0x1000, 0x4, 0x1, 0xffffffffffffffff}) ftruncate(r0, 0x8fc8) socketpair$unix(0x1, 0x4000002, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x22000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=0x0, &(0x7f0000000380)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000003c0)={r4, 0xfff, 0x5, 0x10000}, 0x10) ioctl$sock_ifreq(r2, 0x8971, &(0x7f0000000200)={'veth0_to_hsr\x00', @ifru_ivalue=0x80000001}) accept4(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80, 0x800) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="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"], 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:53 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000100)="c2921a186830c08f2ad481b07e611b5abf27c3bdbb86f3ee089c401f820bf3f4c104dfcff594706382623bc95ad7d45f4a7c717327f965502549fbb1352957f4898e632c0e79cb0e392acbc897df3152a8bc008fbe7352814d437881fc7d74003eea3e0adfadb701a1f83aaa090b8f7290d9d62b6964eec1359e230b5de3961844cdbca18b08b40d81201b6acf03b56775296646bc744bd00268ce6a901a5073a95bca7acb3d39bbeaddb5272e24c54f7e0c44b5f6f588a8359bb8cc687c2be6aacc13") sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x2) 03:28:53 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x3, 0x4000000000001) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x8f, @ipv4={[], [], @empty}, 0x2}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8002, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r1, &(0x7f0000000080)="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", &(0x7f0000001080)="784e002f0f088dfcfa68cba01b4c0ccdb33bba2752f5da14140f53a678c91b1b59242283308935d5abfbe8855267", 0x2}, 0x20) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='trusted.overlay.opaque\x00', &(0x7f0000001180)='y\x00', 0x2, 0x2) 03:28:53 executing program 4: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10, 0x800) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000300)={'syzkaller1\x00', {0x2, 0x4e21, @broadcast}}) unshare(0x2000400) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x24020400) unshare(0x24020400) mkdir(&(0x7f0000000240)='./file1\x00', 0x17e) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000100)=r3) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x84, @loopback, 0x0, 0x2, 'ovf\x00'}, 0x2c) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000001c0)) socket$netlink(0x10, 0x3, 0x16) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) r4 = gettid() fcntl$setown(r1, 0x8, r4) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x301001, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 03:28:54 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@loopback}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) 03:28:54 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket(0x1e, 0x5, 0x0) getsockopt(r2, 0x800000010f, 0x20080000000082, &(0x7f00004ad000), &(0x7f0000000140)=0xc4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @multicast2}}, [0x2, 0x3f, 0xc94, 0x0, 0x7ff, 0x100, 0x5, 0x7, 0x6, 0x50, 0x10000, 0xfffffffffffffff9, 0x1f, 0x706, 0xfffffffffffffc00]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r3, 0xff}, 0x8) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="4e98a54fd00a0000001c0023c9ff298300"/29], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x139ed92f) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:54 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x502) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000080)) 03:28:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x15, 0x0, 0x317) close(0xffffffffffffffff) r1 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x0) listen(r1, 0x7a) 03:28:54 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') name_to_handle_at(r0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x9, 0x7fffffff, "85"}, &(0x7f00000004c0), 0x1400) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f00000001c0)=0x8) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0xfdeb, &(0x7f0000000080)={&(0x7f0000003080)=ANY=[@ANYBLOB="140000003300000128bd700aaf07000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000400)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x1, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f00000003c0)) sendto$packet(r0, &(0x7f0000000100)="59efa60a057f3aca686558225e3629d1f1484b19afb5d3a4d3a6f2746749c3d3d9808a08d613699b0b7575fb8be785e002dd0ea360cdaa406d3eecb8b34afa5ad429c2d37f5cb50ee7a65344c3a772e4c20ec77a74095d29506e840e55a8fd7175dba881a8d86b7288cd7e4faf2a22730aa2551889fa651ae18b030953681404f927697af54386a8cb", 0x89, 0x40000, &(0x7f0000000340)={0x11, 0x1c, r1, 0x1, 0x7a9159af, 0x6, @local}, 0x14) 03:28:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x200002) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000140)={0x2, "fccea004e2bc2f8a7da3a71298dd5154459506367208d867a8f8eb654e61b700", 0x3, 0x5e36, 0x1, 0x50007, 0x400, 0x2}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xa, 0x0, 0x4, 0x0, 0x0, 0x1, 0x101}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x400000, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000000480)=[{0x6, 0x1, 0x3f, 0xf38, @time={0x77359400}, {0x4, 0x7f}, {0x0, 0x5}, @queue={0x0, {0x80000000, 0x46}}}, {0xfff, 0x0, 0x6, 0x1, @time, {0x9, 0x81}, {0xf872, 0x4}, @ext={0x99, &(0x7f0000000300)="1696788237c36577449edf326201cc6c9b56fd4a41a3c26aa8355b3fe790b365e804614b4b06840010899d635d2ee426b35e8ea0dd4681460a274172a729e316d46c2970b11bb53da7546712888575c1090457c4d46400a48eae5bde541f9839bc39face049bb192e1449b39f830dd5a1c33613293a6717ab3731b5e4c95c4158f4d40ac35794062fb0e8643c2fb59e128ae43de4f87fe8c31"}}, {0xbf66, 0x8001, 0xc, 0x2, @tick=0x5, {0x3, 0xfffffffffffffff9}, {0x4, 0x7}, @note={0x7f, 0xe91, 0xfffffffffffffffb, 0x6, 0x27}}, {0x3c, 0x1f, 0x80000001, 0x8001, @tick=0x6, {0x8, 0x1000}, {0x8, 0x7fff}, @addr={0xcad, 0xc}}, {0xa10e, 0x1, 0x1, 0xfa02, @tick=0x11, {0x3, 0xfffffffffffffffd}, {0x6, 0x2}, @raw8={"c45318dd58237cae446d9e75"}}, {0x5, 0x0, 0x8, 0xfff, @tick=0x8, {0x1ff, 0xffff}, {0x2}, @quote={{0x6, 0x1}, 0x7fff, &(0x7f0000000400)={0x10000, 0x7f, 0xfffffffffffffffc, 0x8, @time={r3, r4+10000000}, {0x2, 0x2}, {0x20, 0xffffffffffffffff}, @control={0x6, 0x4, 0x90}}}}, {0x3f80000000, 0x95f, 0x80000001, 0x1, @time={r5, r6+10000000}, {0x8, 0x38}, {0x3, 0x2}, @control={0x4485fc10, 0xfffffffffffffffc}}, {0x7, 0x7, 0x3, 0x3, @tick=0x4e2b, {0x1575, 0x9}, {0x1000, 0x3f}, @addr={0x1ff, 0x7}}, {0x7fffffff, 0x1, 0x1000, 0x100, @tick=0x3, {0x3, 0x3}, {0x7, 0x3ff}, @raw8={"2f0548f52bcc7fa07a461ebb"}}], 0x1b0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000240)={0x4, 0x5, 0x4, 0x4, {r7, r8/1000+10000}, {0x7, 0xc, 0x8, 0x100, 0x9ce, 0x7, "3b262d94"}, 0x9, 0x1, @planes=&(0x7f0000000200)={0xa8, 0x40, @userptr=0x6, 0x374}, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") socket$kcm(0x29, 0x0, 0x0) 03:28:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f0000000140)=@alg, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/240, 0xf0}, {&(0x7f0000000380)=""/242, 0xf2}, {&(0x7f0000000480)=""/153, 0x99}, {&(0x7f0000000540)=""/230, 0xe6}], 0x4, &(0x7f0000000640)=""/237, 0xed}, 0x7}, {{&(0x7f0000000740)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000200)=[{&(0x7f00000007c0)=""/143, 0x8f}, {&(0x7f0000000080)=""/38, 0x26}, {&(0x7f0000000880)=""/207, 0xcf}], 0x3, &(0x7f0000000980)=""/220, 0xdc}, 0x6}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000a80)=""/242, 0xf2}, {&(0x7f0000000b80)=""/5, 0x5}], 0x2, &(0x7f0000000c00)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000001c00)=""/238, 0xee}, {&(0x7f0000001d00)=""/151, 0x97}, {&(0x7f0000001dc0)=""/164, 0xa4}, {&(0x7f0000001e80)=""/6, 0x6}, {&(0x7f0000001ec0)=""/125, 0x7d}, {&(0x7f0000001f40)=""/202, 0xca}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x7, &(0x7f00000030c0)=""/211, 0xd3}, 0x2}, {{&(0x7f00000031c0)=@can, 0x80, &(0x7f0000003380)=[{&(0x7f0000003240)=""/243, 0xf3}, {&(0x7f0000003340)=""/30, 0x1e}], 0x2, &(0x7f00000033c0)=""/140, 0x8c}}], 0x5, 0x140, &(0x7f00000035c0)={0x0, 0x989680}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dfd, &(0x7f0000000340)) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000040)) 03:28:55 executing program 1: socketpair$unix(0x1, 0x200004, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000000)=0xff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:55 executing program 3: r0 = socket(0x10000000, 0x3, 0x7) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0xca, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000140)=""/61) 03:28:55 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x40) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x10001, 0x7fff}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000100)={r2, 0x2}) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0xb0, 0x1, @buffer={0x0, 0x4b, &(0x7f0000000140)=""/75}, &(0x7f00000001c0)="48af372b4fecf49cb759bd7d88b792a3aa0b60c2ad0bf04020fb2fe6aaf73c896ccb3f1092a4068922268615051b2f4199afe9bc2cbbdaf3e36b3a20ac7bf97de710551951746becd39d68f6c04c164c78cc352bc5a0fd1c6920aee1301887336d27840128089e0c5bfe5312cb8d44e9cce834749fcbc00ab70f655b0ea4ae275d96d3ceeb5c134657cc30a864b634d6e956148138e9bb29e6655dd28e1b2f80d05aee272b510e73434b3557c5dbe189", &(0x7f0000000280)=""/57, 0x1, 0x12, 0x0, &(0x7f00000002c0)}) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000000180)="2f7dc7ac7937fd0b32ebfced83cfdc8799573140994ad9fdee4edf52aa0fbb7dfc4115f9ee78bd091ae1a72abaa2deb9ec1afa89477148ae61dc7178ced1b5c757", 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000140)) r3 = dup(r0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000100)=0x1) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xfffffffffffffd55) 03:28:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000040)="e5d79ff5b32ae56b", &(0x7f00000001c0)="d0723c2ab6d9437131fc2ac735f2d436dd9a382022435a22bcf1fbc870bddbe0849b36b081e13ccd8ad9a725e867ebd6547fda20198e3023e0ffd2e3a54d1e2e2d460d688ba3a0a860417e34bec439a52f2e32b7e6ddaee0e5262925d0273470d938f1bd48efc658eb597e281c9ece9d8bb470cf0b8332da", 0x2}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:55 executing program 4: socketpair$unix(0x1, 0x20000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xa, 0x0, 0x0, 0x8, 0x0, 0x4, 0xa717}) sched_yield() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91644e424a2664f0ff065b460f343030082e67260f50e900004681e4000001004416e531feabc4aba39d6c450754420fae9972b571112d02") 03:28:55 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x401, 0x80b}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x0, 0x30}, &(0x7f0000000140)=0xc) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x80000000002, 0x0, 0x0, 0x2, 0x40, 0xfba}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x80001, 0x8000000000084) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x7}, 0x8) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f00000005c0)="af", 0x1, 0xc0d5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x8000000000a}, 0xfea0) syz_execute_func(&(0x7f00000000c0)="66420ff9fe5e57c3c3b7d95a91f34e424a2664f0ff065b460f343030082e67660f50e900ac4681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:56 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) r1 = dup(r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x4088, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3, r2}) socket(0x11, 0x1, 0x1) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001e00050200dfffff9058bfc3f61a8e438544417adbff000000000007000eebdcb5a285ec43ccb0536f710843ff84961ab945e8ac7fca3f420d9798f0ce3487576bfa8491b934db2a94a1de151fcf2cd6e053ad8aac8e1a49a1cd669f624f5b808b0c6313f2d4bf2b7e49bae6aaabfb1cddeb1cbfac9b994231c4c19a7a45"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:56 executing program 1: socketpair$unix(0x1, 0x2000000000000006, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:28:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0xffffffffffffffb3) sysinfo(&(0x7f0000000280)=""/134) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") sync() 03:28:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:56 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:56 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x5, 0x14, [0x1, 0x3, 0x2, 0x1c, 0x1859]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:56 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x352, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003080)={0xfffffffffffffc89, 0x1e, 0x205, 0xffffffffffffffff, 0x0, {0x80}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:56 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x740}}, 0x0) 03:28:56 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000b80)="24000000100007031dfffd946fa2830020200a0009000300211c85df4d8a04ebe56da47e280000000b0affffba16a0aa1c00098546d8243929db2406b20cd37ed01cc0000000000000000000", 0x4c}], 0x1, 0x0, 0x0, 0x40000000000000}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8800, 0x1d) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) bind$can_raw(r1, &(0x7f0000000040), 0x10) bind$can_raw(r1, &(0x7f0000000240)={0x1d, r2}, 0x10) [ 432.009193] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 432.019366] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:28:57 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) dup3(r1, r0, 0x0) io_setup(0x800000000000101, &(0x7f0000000040)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 432.138783] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 432.148905] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:28:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000080)={r2, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000140)={0x8, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:57 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10, 0x80800) recvmmsg(r0, &(0x7f0000008500)=[{{&(0x7f0000000140), 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/73, 0x49}, {&(0x7f0000000240)=""/131, 0x83}, {&(0x7f0000000300)=""/168, 0xa8}, {&(0x7f00000003c0)=""/215, 0xd7}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/138, 0x8a}], 0x6, &(0x7f0000001600)=""/127, 0x7f}, 0x40}, {{&(0x7f0000001680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000001700)=""/97, 0x61}, {&(0x7f0000001780)=""/207, 0xcf}, {&(0x7f0000001880)=""/159, 0x9f}], 0x3}, 0x20}, {{&(0x7f0000001940)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002d40)=[{&(0x7f00000019c0)=""/161, 0xa1}, {&(0x7f0000001a80)=""/163, 0xa3}, {&(0x7f0000001b40)=""/146, 0x92}, {&(0x7f0000001c00)=""/163, 0xa3}, {&(0x7f0000001cc0)=""/36, 0x24}, {&(0x7f0000001d00)=""/1, 0x1}, {&(0x7f0000001d40)=""/4096, 0x1000}], 0x7, &(0x7f0000002dc0)=""/246, 0xf6}, 0x9}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002ec0)=""/156, 0x9c}, {&(0x7f0000002f80)=""/9, 0x9}, {&(0x7f0000002fc0)=""/249, 0xf9}, {&(0x7f00000030c0)=""/40, 0x28}, {&(0x7f0000003100)=""/7, 0x7}], 0x5, &(0x7f00000031c0)=""/133, 0x85}, 0xf5}, {{&(0x7f0000003280)=@can, 0x80, &(0x7f00000046c0)=[{&(0x7f0000003300)=""/6, 0x6}, {&(0x7f0000003340)=""/96, 0x60}, {&(0x7f00000033c0)=""/92, 0x5c}, {&(0x7f0000003440)=""/147, 0x93}, {&(0x7f0000003500)=""/133, 0x85}, {&(0x7f00000035c0)=""/200, 0xc8}, {&(0x7f00000036c0)=""/4096, 0x1000}], 0x7, &(0x7f0000004740)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000005740)=@ax25={{0x3, @null}, [@netrom, @netrom, @netrom, @bcast, @rose, @rose, @null, @netrom]}, 0x80, &(0x7f0000005880)=[{&(0x7f00000057c0)=""/61, 0x3d}, {&(0x7f0000005800)=""/116, 0x74}], 0x2, &(0x7f00000058c0)=""/4096, 0x1000}, 0x800}, {{&(0x7f00000068c0)=@rc, 0x80, &(0x7f0000006c40)=[{&(0x7f0000006940)=""/74, 0x4a}, {&(0x7f00000069c0)=""/25, 0x19}, {&(0x7f0000006a00)=""/29, 0x1d}, {&(0x7f0000006a40)=""/183, 0xb7}, {&(0x7f0000006b00)}, {&(0x7f0000006b40)=""/166, 0xa6}, {&(0x7f0000006c00)=""/47, 0x2f}], 0x7, &(0x7f0000006cc0)=""/110, 0x6e}, 0x1}, {{&(0x7f0000006d40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000008380)=[{&(0x7f0000006dc0)=""/172, 0xac}, {&(0x7f0000006e80)=""/108, 0x6c}, {&(0x7f0000006f00)=""/205, 0xcd}, {&(0x7f0000007000)=""/4096, 0x1000}, {&(0x7f0000008000)=""/150, 0x96}, {&(0x7f00000080c0)=""/129, 0x81}, {&(0x7f0000008180)=""/246, 0xf6}, {&(0x7f0000008280)=""/214, 0xd6}], 0x8, &(0x7f0000008400)=""/242, 0xf2}, 0xedff}], 0x8, 0x0, &(0x7f0000008700)={0x77359400}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") prctl$PR_GET_ENDIAN(0x13, &(0x7f0000006b00)) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000008740)=""/4096) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffc000/0x4000)=nil) 03:28:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000040)={0x1ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 03:28:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 03:28:57 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000000)={r0, 0x100}) 03:28:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x1, 0x4, [0x0]}) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="ec38a3fc9ae60558f8b1d22ada60e3904cda774304f26966e7161f29cfaca56605aa668e826acf386fc304834c5eba7bd3ec4a902a45d8b259c5c709d08cdea0cb1ccf51cfc32944caef61f4a938fe269009dcf6c091c34e81ce07b8373e2910d23f7ae4ecdccc953497c7153401c99eb22df7603607a7946782d0b855ffcd1d7a86ed94ed8085ab17acade41cfb193806bb2b48426b553941bf545f981812772e4316409b57c2390944990923937ab0ae6fae5d19fb91eb4de51be280e57f5912b3651bdc4683ba2ce6e928cac0583fbe85f987fd4c52011faeb87c77c37ece62d772332bc3d92041552ef734cf766a63d16732820b0d244b75cf6745a0344f5386e8e685349d445bc90f087a3b54a105e911591ecdf6cd32e8a4267c979acec79e9c063e787ccf03363fd4cf1ff84bec3e6de64704e9d29db8968adc8911b40197d64acbba92052d5443f72396a92c9c3a0bd2531121e6e3f1761bc7a675a613abc1f14db1b1e3e4ba66ddfce385a130d9404c78da37f28250efe66390732a1a58bc0caddc7df876583712cdf38dafa322154f93b86d65d91417d4ef1f9030e6852ce9ebcd4cf1440f0e63f6fa0b2f037e09d56f5391b584777383f209fab3ae752657956738d52574b31c085f4141a19067a848fc171d75772e26e261f330c4c2cfdb8c435f2877a484b5dbb95b3e47e3cb115f966e9bcd189c74c491ae3917050af4523570c1c12ee372abf312bec6b97e873c446aae98592e1a90c51ffe6bb9697009e592c05b53e86abecaac61eb6c81b4fccad54aab3093fe28e0857847e4bb77e95cefad5d4cff139e30d17317f216ff227de88232511a5f4cbedb95643f37a6b959691a97b51b517cab37c2818beec6e3b61899f904e33589a24a8a4c9668c3b64712a7b686d33c441e0b461764e8e752868fd6bd3e61089fac9459cc7374e413bdfd37543a09c10cee46213ac27ced7baf1bcebf4cc746a1200add6e7d63f5b23be8c54d4c8ca785bca7ade0a6d55d5e3dfc9f58f52d091cd67dbbc78f245528cea82fca225b4a22fb99faecf00a1147e17da1e7cc031ccdee3189825d24666921cf77e06622c0073f425ca8c56324f0e420bda7dd1164572a4c24712bd55acdbffe96958181f8dbe805de84644166bd5be6b26f13cf602d3d980e395e9fac77d5eb16a0d928c8ce9f4ae84aaf163e82f6813b222cb344b3d37f25f9ffd89c33c0c1434b4259959aa160e07e76995573b0269c023cdc98e91679fe601d912d3e5f851ccf39d8b35481ed36c9b97db0c7a01aaf5f4d10afc656d30dddedafb4a1e48bbc2b0135859e48d83194d745c8f634a4e029cb55d067829459ccfcb3c99f2c9200882529c32926c13ab7afc9dbcfea2e6a163d32ef38f9e7c1059db2833adb3573f78f08fbfdaa8620dedcdfb80d96338143e1f64b6ab22c7f7f19daf6df93d2c1b0f62ffa16d91d35088b3393b9fad754ee53ea14c901f2f1d2cf1cf88b28b945325afa19c4996beeb4d8d41d57e4dd740ec3a86359ce19c9a15340cda91d845e56f3c8aa1a897ce0f20470ff43e671b82f3c4eec5a7cd861ed55a36974f2b7426a069f5f37c69146de788715e19d6f599d795ce95ab9a0cb99e7e6a23b067082efeba69b629578656be2d18ef814aa314c63380193d9fa351b8530660cb74d77fc5f60afe097c9eafff4edd1318967be0d4560814479de3d71cb7dfe225f4f3c96441dd27c9e4415e4bbc29680b8c58c046c5bb26574b10dd120738023e291e5f0ea7a770e443ffe26ee850409c9b2f2b15998a8a79104529352c1f2750ace87bc4ca20339b1d36741fc0755a5fa62920d773cd11a21b68cb26b81e5cea2c024a07bfb6fd171aed397a82c7b3587c8113b5f6317f04155337ed92efdecff13a796690eca5ff3c806baab6587af26be6c2a5a1096994b12fe3d166bd921125e521f51fd552b9cd981275179934d94b05f207b6bf78a84eb0372b3d254d4e03404db1f7237d26098242fda4ea4fe21b8df95bf4bd4d8fba4b1c30a8f4964e32a4a0b752c06a0ddc244e432c3b35c8df270a4afa314825fbcc3ead8912092f2cdb20066dbfa22a45a5cb30a21f1af49fc527872dc06e8f59da53376e901f606d495c5dd1faf3453ab7bc74ed13b203e91f132019a40cde1511debd5a227e99585ddf4e7df36f080c39829d91bb72619ebf753121d0a85cd0aa063f5c6a78138faeab7363a66f8dc5c6e3c7c4651d0fd0cd762d36b3468b833b4714a2b66566bfac0a1445a60c17662330f5d913b93208157888db5797d8c72482094a1441b82e86e625a54276fb6811a8a71a925d4f8674ca50965c7561e8eac50444a04bc07dae2b91a952f90f673a0dc46d12a39b15442c88482cb06eb2a397870a8f7c182800fd35d6a655d54db97b6330ad230d59c598759618683793fb099889b37a514d05c76430fdbda14a69b3b71ed72be014c6a2c5c5035b4c270f4449aac5cf71fcbec3d1e0d3f9c605b08870504e115a03821f8fedeb2892e88c600f8b4ddf26db58d5093b07ad797cb5012d8a7d3b150539323546823b0cebd3463a7d83d167655813b70e499a9c9e3ef5b258b465f46c4fe5612e9a0daa9e92d8faffc6a3361e2fdc1dc4a7978a8b65aa2f64e3530095dac1a39ec02f2c6c8f686d04f074661a73da32b90ee2a51f3b44427e9473f7d14f6e59e2b6f48264333860b5778c7941d07c8a179373905f126547dbf808c841916421d318571e629f2790a43be294c59ebacd64fe2bfcef2e4e5ddf7571e7fefaa6ae3f403b1705319ad210d2be58e27bbaa84ae8d235dfa6601131be9cc5673f0d7e13a9960c617184e0ec5c252f206278a9e9422964de7a0ce923eab7eb0ff60ab89f3e53a41121e13174e68c43feb439624047f904c736cf8c4ab116be4dd5a3df4a733da935ab529a3f939c67e0253fafe4e8bc70b2b703e8498878613c8cdf31876cc8f476f16654427824d33db8adc76c21df48524b07c60ea1da8c55215ff5b1c185acac6a22f441e37cab5e65193f970dd83b55ef1cfa18776213158fb4fc03516bc34f157a90ace6a7f3968cc2d2005234ba5957fb0cd5c2776d46b7fdb33d5e2ef6db9637080e316eb8745ba5b9d7ef3fbd319384f0b45d7deaba3e278614fcc6f32161278872213d907ee5105be0a64ba328bdd8a5747e1234cdbcdc5104c05abb1094bab4b17d8f0a7392d0a6d11cb8fd466f35f2038fe74a735ceab0c6a9b0ec0865f10778aff2efec0d3be15ee513a16d8c8521de97e3e6099729df8aa88f8cffc0df494fc51263b41549e4dcf8247802e95271616b73b12e92eb04a34034e37ff6f0bebe090a751ff06ec0058132dea50f61b6a263c238555d488ba284c4c7c4c25a8313ddc8a5e53a3a8afd5f4af261bd87bd618cf871e490aa6fc1c21ab41e9c199a7de9eec76b2946b335adfe09f244d7c35512eb14338bfde16c1dfcd34d3242ead37908858d22d5c26ad4e8ba6c75b5abeb5131f49345ff447a070b9c4c9a0099e128b3886e8470d0950791e62e65b3962ce6191eefdd3f0312d538afd6611e8e2d00f764154a36f3f48850a9dd75ec86acba45d0abe7b4a3cf283b1b8c6dffda3df624bcd92e2a4faef296900a46b3d07cea97f1da92ab6b219a0c18d2f86ea5f49cf0c661c44f74c85cee6f336fe20107dc9a79a2b1936d8e630485e987da3ecd869aa413973cd456dca5035d7ce0249965e40a6b1aa8fe0e693544009640d6ad3ea7c0ec9ebf98d39b898bfe944e95442a9c168b9919750e3af870adc447c7510de4e8a714309f587e42cd6b22846312e64b1b544a6ade200e9264fb58a92a3b89f628dce1535a134b565f2e54f8518cae055db6ed188793e08195149f6a078f580c9069bc7586524232517b59941911533bd9181370843200cae0fba906608cd4e9bf9ba2af4f55478f8207c17de450947e3e1c02fd7452237f2c40047deac80b62ca2c41918c82fee57caf115eb437abd0defaf0b44f4c75e5b80131df25f1aa8b06d6eaee8c117d3d24d6abade32416c1be733e2554351307fef3fe14938e86e70e1c7368648a37604af52f89edceb4d10df0fe58037e07c8ad795e8458d49c45d007a6fc07e3120a92c085c82f7e9114b158066e3a415328894ccded9e6a569e403bd57de66d32a30b69f035b932c4bf038b9228e3df8d61c2b46bd1326c1d6b5b0bc31a606f52ed47746d1f4b8e0db24b76256cf5eed8031b2188e80c3f5553ea87e16805e6dee2e342ac4cdb8477d9e121041c37486d0640fd94f401f2f02aa6f25ed6b632200acd35d36c6b8377f92d4b99940b5d522adcc45aac416d592a0b50e1d558494addeb9205a0694c0a0ff6002b961b939e8b2216afbb4fdcfb244f536bd15946ee5c142db4c7fc1c1ac97ad415fdf1615a1d0395f529dae41b7ad6f8ba2219dc95cce574e074b15dc46782e5c127279cb552fca8f4f9b7d3e371aa3c1b4e07061497d2f42d2ef1436c9e2062b3122d91ef3aed9b2f3bccbc6f677675a78b26972fb26be92edee57af4d03101cf32fc5971b89c83443f034fcd68d2aac8667fb08490cf4f94906a985027d675b4c118d99496ededb543bc7a35ce9eea35be4091785401bf702e2c36cb6bef8391566630df5f80a79a739de979507105519364b59b2a616371f806f84e1b8ef15d3cf6b4c494f615df0da7e57990c60e9ef3a756a3b15921ccac38ff62a6d0e869796948cadff27b0c0d3fb1589a69b275a1e85dc5f0068baac8cca318c43c52d3f0035a11cf57bd241554c0f5da551d73554348f0ec24d503e98a6f625996e9f62e843d5bc20cf9f2db3cccc09e83d4875dba268222021e07a92153b4b26caae05a8a7cfbcc9904c35320abde63650b514f239acf14018949026fd37e2ddab4aafbb049af1eb659fdc25d7c51f2ecb47a33cd33b9bcbdbc1d220dc810db69d0f2dbe48789320a1dc3fd7506ee203f7d71bca42ae4376773a5d4b24d9ee726a5487fff93c9f1a0df9d0e8882d51b97b4f177c398e3dac980ed43a662a87cdc033e4572f2175deedd34a4642453a927421bcd9c49921c0963351a9bb5a7c506fb7b94e28f59ced2d219d8db8e535d3eb2407f50483bbe22aeb7e791a79b49cb6dcebcfa555416ed9b7fbccbcccdbfb69b299a223354df053b299f98ccca1315feb18eb2a563cda07f714546d3896dba88cf5e77cf1b376402aa5c1746ccc69ebf6a92e148b1a448b1c957761c880415d87c39a178c91fea5ddccf6f3b6549478b0942a08db7d2a9f6b313f67b5e552694e6b4d856068493a6debf2021d3e4e8bdeba1c07296a665a2a5c505e139cb07852ef9d1f91f5c26373cb530d1950e92e28f9f5e9365c1d296bf628121a5056cde207f071f5625eadfae72797d63062d66f7fdd13551706e0dcff08363db7b279469be060782d69d837daf4cc44c2a1edc0324a720e08ff9cea6e194c18446af4ca9bc265ae36b7e42f0460f96fa32d0d018b6b03fa7bc65cd1255c11af80c4f2d013362957fc58a6f9386a509d84cb113c8204ef6d85ae4d438d185126d9011b4e268e55666ccff6d1bba44b98a6a4623f23897329f1da2701fda1d6fd12679145152f0b748b83fe37a85fa9ee0c456f9c88f83b34820dd1e6321906505ca66cad05c9b9169dca7ade03d8358d4e54f1cb36af22428038e86721b8be0b067c9601b95c842a498c47d4bd728caa39665f7efb976ddb5b860f98a5d611f44fa19e431b33a1db7675b2ba91f460f4f8fba07d9e0b8a63e1c8fd8a1f", 0x1000, 0x0) keyctl$read(0xb, r1, &(0x7f0000001100)=""/169, 0xa9) 03:28:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x400000ffd, 0x0, 0x13, 0x0, 0x0, 0x8, 0x4000007}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:28:58 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x38871) 03:28:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x0, 0xfffffffffffffffe, 0x7, [], &(0x7f0000000080)={0x0, 0xbf, [], @p_u32=&(0x7f0000000000)=0x8}}) 03:28:58 executing program 4: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000000)={r0, 0x100}) 03:28:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYPTR, @ANYPTR64, @ANYPTR], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYPTR, @ANYRES16=r1], @ANYRESHEX=r0, @ANYRES32=r1, @ANYRES64=r1, @ANYRES16=0x0, @ANYBLOB="b76deffd11e282eec23bcbea678ccf297a85e72dc4b54ccb5b8d74"], @ANYRES64, @ANYRESOCT=r0, @ANYRES16=r0, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR64, @ANYRESDEC, @ANYRES32=r1, @ANYPTR, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRES64=r0], @ANYRESHEX=r0, @ANYRES32=r0, @ANYBLOB="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"], @ANYRESHEX=r1, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESOCT=r0, @ANYRES16, @ANYRES16=r0, @ANYRES64]], 0x7) 03:28:58 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x18}, @rand_addr=0x100, @rand_addr=0xfffffffffffffffa}, 0xc) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x124, r1, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x99}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x8800}, 0x20004001) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x4) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)=ANY=[@ANYBLOB="140000005e00050200"/20], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:28:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") clock_adjtime(0x7, &(0x7f0000000180)={0x9bf8, 0x9095, 0x1, 0xfffffffffffff89b, 0x5, 0xfffffffffffffffd, 0x1f, 0x2, 0x8, 0x7, 0x80, 0x4, 0x1, 0x7, 0x10001, 0x6, 0x1, 0x3, 0xb3a0, 0x939, 0xa, 0xfffffffffffffff8, 0xf3ed, 0x6, 0x224, 0xfffffffffffffffd}) [ 433.709142] ================================================================== [ 433.717123] BUG: KMSAN: uninit-value in rtnl_stats_dump+0xe05/0x1240 [ 433.723801] CPU: 1 PID: 12854 Comm: syz-executor.3 Not tainted 5.1.0-rc2+ #21 [ 433.731878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.741395] Call Trace: [ 433.744116] dump_stack+0x173/0x1d0 [ 433.748113] kmsan_report+0x131/0x2a0 [ 433.752080] __msan_warning+0x7a/0xf0 [ 433.756362] rtnl_stats_dump+0xe05/0x1240 [ 433.760587] ? rtnl_stats_get+0x11d0/0x11d0 [ 433.765029] netlink_dump+0xa84/0x1ab0 [ 433.768972] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 433.774822] __netlink_dump_start+0xa3b/0xb30 [ 433.779609] rtnetlink_rcv_msg+0x1423/0x1550 [ 433.784064] ? rtnl_stats_get+0x11d0/0x11d0 [ 433.788666] ? rtnl_stats_get+0x11d0/0x11d0 [ 433.793081] ? netdev_pick_tx+0x1d0/0x500 [ 433.797726] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 433.803202] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 433.808542] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 433.814822] netlink_rcv_skb+0x431/0x620 [ 433.818953] ? rtnetlink_bind+0x120/0x120 [ 433.823163] rtnetlink_rcv+0x50/0x60 [ 433.826937] netlink_unicast+0xf3e/0x1020 [ 433.831163] netlink_sendmsg+0x127f/0x1300 [ 433.835542] ___sys_sendmsg+0xdb3/0x1220 [ 433.839664] ? netlink_getsockopt+0x1460/0x1460 [ 433.844572] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 433.849985] ? __fget_light+0x6e1/0x750 [ 433.854017] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 433.859466] __se_sys_sendmsg+0x305/0x460 [ 433.864046] __x64_sys_sendmsg+0x4a/0x70 [ 433.868289] do_syscall_64+0xbc/0xf0 [ 433.872117] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 433.877378] RIP: 0033:0x458209 [ 433.880648] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 433.900029] RSP: 002b:00007f02f67bbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 03:28:58 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4bb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) ioctl$sock_ifreq(r2, 0x8913, &(0x7f0000000200)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") [ 433.908152] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 433.915764] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 433.923156] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 433.930462] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02f67bc6d4 [ 433.937767] R13: 00000000004c5865 R14: 00000000004d9b50 R15: 00000000ffffffff [ 433.945220] [ 433.946878] Uninit was created at: [ 433.950480] kmsan_internal_poison_shadow+0x92/0x150 [ 433.955626] kmsan_kmalloc+0xa9/0x130 [ 433.959558] kmsan_slab_alloc+0xe/0x10 [ 433.963574] __kmalloc_node_track_caller+0xead/0x1000 [ 433.969251] __alloc_skb+0x309/0xa20 [ 433.973193] netlink_sendmsg+0xb82/0x1300 [ 433.977513] ___sys_sendmsg+0xdb3/0x1220 [ 433.981809] __se_sys_sendmsg+0x305/0x460 [ 433.986622] __x64_sys_sendmsg+0x4a/0x70 [ 433.990857] do_syscall_64+0xbc/0xf0 [ 433.994621] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 433.999835] ================================================================== [ 434.007258] Disabling lock debugging due to kernel taint [ 434.012742] Kernel panic - not syncing: panic_on_warn set ... [ 434.018671] CPU: 1 PID: 12854 Comm: syz-executor.3 Tainted: G B 5.1.0-rc2+ #21 [ 434.027632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.037105] Call Trace: [ 434.039775] dump_stack+0x173/0x1d0 [ 434.043475] panic+0x3d1/0xb01 [ 434.046794] kmsan_report+0x29a/0x2a0 [ 434.050791] __msan_warning+0x7a/0xf0 [ 434.054827] rtnl_stats_dump+0xe05/0x1240 [ 434.059355] ? rtnl_stats_get+0x11d0/0x11d0 [ 434.063860] netlink_dump+0xa84/0x1ab0 [ 434.068276] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 434.074575] __netlink_dump_start+0xa3b/0xb30 [ 434.079591] rtnetlink_rcv_msg+0x1423/0x1550 [ 434.084066] ? rtnl_stats_get+0x11d0/0x11d0 [ 434.088690] ? rtnl_stats_get+0x11d0/0x11d0 [ 434.093228] ? netdev_pick_tx+0x1d0/0x500 [ 434.097803] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 434.103786] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 434.109429] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 434.115154] netlink_rcv_skb+0x431/0x620 [ 434.119386] ? rtnetlink_bind+0x120/0x120 [ 434.123788] rtnetlink_rcv+0x50/0x60 [ 434.127950] netlink_unicast+0xf3e/0x1020 [ 434.132453] netlink_sendmsg+0x127f/0x1300 [ 434.137378] ___sys_sendmsg+0xdb3/0x1220 [ 434.141683] ? netlink_getsockopt+0x1460/0x1460 [ 434.146972] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 434.152566] ? __fget_light+0x6e1/0x750 [ 434.156779] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 434.162898] __se_sys_sendmsg+0x305/0x460 [ 434.167529] __x64_sys_sendmsg+0x4a/0x70 [ 434.172868] do_syscall_64+0xbc/0xf0 [ 434.176727] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 434.182053] RIP: 0033:0x458209 [ 434.185587] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 434.207546] RSP: 002b:00007f02f67bbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 434.218010] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 434.226873] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 434.234824] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 434.245771] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02f67bc6d4 [ 434.254264] R13: 00000000004c5865 R14: 00000000004d9b50 R15: 00000000ffffffff [ 434.263298] Kernel Offset: disabled [ 434.267598] Rebooting in 86400 seconds..