[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 101.862128] audit: type=1800 audit(1548797057.928:25): pid=11008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 101.881255] audit: type=1800 audit(1548797057.928:26): pid=11008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 101.900796] audit: type=1800 audit(1548797057.948:27): pid=11008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.16' (ECDSA) to the list of known hosts. 2019/01/29 21:24:31 fuzzer started 2019/01/29 21:24:37 dialing manager at 10.128.0.26:37981 2019/01/29 21:24:37 syscalls: 1 2019/01/29 21:24:37 code coverage: enabled 2019/01/29 21:24:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/29 21:24:37 extra coverage: extra coverage is not supported by the kernel 2019/01/29 21:24:37 setuid sandbox: enabled 2019/01/29 21:24:37 namespace sandbox: enabled 2019/01/29 21:24:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/29 21:24:37 fault injection: enabled 2019/01/29 21:24:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/29 21:24:37 net packet injection: enabled 2019/01/29 21:24:37 net device setup: enabled 21:27:33 executing program 0: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000ec0)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x9) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$apparmor_current(r3, &(0x7f0000000080)=@profile={'changeprofile ', '\x00'}, 0xf) write(r3, &(0x7f00000000c0), 0x384) shutdown(0xffffffffffffffff, 0x1) r4 = accept(r2, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)={'syz0'}, 0x20000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x7fffffff, @remote, 0x90}}, 0x5, 0x81, 0x7ff, 0x7, 0x1}, &(0x7f0000000100)=0x98) write$9p(r0, 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, 0x0) syzkaller login: [ 298.264863] IPVS: ftp: loaded support on port[0] = 21 [ 298.435204] chnl_net:caif_netlink_parms(): no params data found [ 298.522412] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.529129] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.537835] device bridge_slave_0 entered promiscuous mode [ 298.548282] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.554906] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.563423] device bridge_slave_1 entered promiscuous mode [ 298.600156] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.611869] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.647348] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 298.656312] team0: Port device team_slave_0 added [ 298.662959] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 298.671593] team0: Port device team_slave_1 added [ 298.679064] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 298.687754] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 298.866957] device hsr_slave_0 entered promiscuous mode [ 299.113255] device hsr_slave_1 entered promiscuous mode [ 299.374120] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 299.381857] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 299.416897] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.423516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.430817] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.437556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.452723] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.461426] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.572567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.589470] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 299.603340] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 299.609680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.618100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.635424] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 299.641605] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.660436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 299.667895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.677084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.686949] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.693565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.709581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 299.717640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.726559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.735110] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.741618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.767238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 299.774491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.796501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 299.804332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.822286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 299.829964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.839599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.855814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 299.865129] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.874234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.883703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.904741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 299.913202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.924181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.941624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 299.948868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.957523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.975134] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 299.981263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.014109] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 300.037700] 8021q: adding VLAN 0 to HW filter on device batadv0 21:27:36 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) dup(0xffffffffffffffff) getresuid(0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0xffffffffffffff20) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 21:27:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x40000000000c) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240), 0x232) 21:27:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000080)=0x287) setpriority(0x2, r2, 0x0) 21:27:36 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\xe8\b\x00K\xdd\xd9\xde\x91f\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xc1\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xd3\x93\xa8\xb8\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\x84\xed\xb0\xb4FTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\xb3\xea>\xd64R\xb7\xeb\xd3|\x9d\xaefN2\x02\x00\xad\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9sH\x92\x19\xa9$\xe2\xd67\xe0\xae\xb6\xec\x0e\x17\xcc\xba\x1d\xed\xbc\xc4\xa2\x8b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xba+\xbc\xf5\x1a\x04*\xd9\xfd\x92=V\x87\x97') finit_module(r0, 0x0, 0x0) 21:27:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$evdev(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 21:27:37 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000500)='/dev/amidi#\x00', 0x8001, 0x100) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r1, 0x308, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x777}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000680)={{0x1fc0000000, 0x627}, {0x3, 0x4}, 0x8, 0x1, 0xd39d}) r2 = socket$isdn_base(0x22, 0x3, 0x0) ustat(0x81, &(0x7f0000000700)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000740)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x4000}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xf8, r1, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xf0b}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1000}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8000}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0xf8}}, 0x80) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000940)='/dev/sequencer2\x00', 0x214101, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f0000000980)={0x0, {0x4, 0x3}}) write$sndseq(r0, &(0x7f00000009c0)=[{0x5, 0x1, 0x4, 0x2, @tick=0x7, {0xf3, 0x7fffffff}, {0x40, 0x4f4}, @quote={{0x4, 0xfffffffffffffffe}, 0x3}}], 0x30) shmget$private(0x0, 0x3000, 0x54000800, &(0x7f0000ffd000/0x3000)=nil) get_thread_area(&(0x7f0000000a00)={0x6, 0x0, 0x0, 0x2, 0x6, 0x9, 0x8, 0x8, 0x6, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000a40)=0x5, 0x4) r4 = userfaultfd(0x80000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000a80)=0x1, 0x4) getsockopt(r4, 0x7, 0xa7d, &(0x7f0000000ac0)=""/101, &(0x7f0000000b40)=0x65) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000b80)=0xc8b2) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000bc0)=@assoc_value={0x0}, &(0x7f0000000c00)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000c40)={r5, 0x9aaf, 0x82, 0xb53}, 0x10) r6 = getpid() process_vm_readv(r6, &(0x7f00000020c0)=[{&(0x7f0000000c80)=""/126, 0x7e}, {&(0x7f0000000d00)=""/201, 0xc9}, {&(0x7f0000000e00)=""/51, 0x33}, {&(0x7f0000000e40)=""/177, 0xb1}, {&(0x7f0000000f00)=""/222, 0xde}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/123, 0x7b}, {&(0x7f0000002080)=""/23, 0x17}], 0x8, &(0x7f0000002680)=[{&(0x7f0000002140)=""/5, 0x5}, {&(0x7f0000002180)=""/193, 0xc1}, {&(0x7f0000002280)=""/122, 0x7a}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/198, 0xc6}, {&(0x7f00000024c0)=""/242, 0xf2}, {&(0x7f00000025c0)=""/5, 0x5}, {&(0x7f0000002600)=""/38, 0x26}, {&(0x7f0000002640)}], 0x9, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000002740), &(0x7f0000002780)=0x4) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000002880)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002840)={&(0x7f0000002800)={0x24, r1, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}]}, 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x40000) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000028c0)=0xf3b2) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000002900)) ioctl$VT_RELDISP(r3, 0x5605) openat$full(0xffffffffffffff9c, &(0x7f0000002940)='/dev/full\x00', 0x2000, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 21:27:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) rseq(&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x8001, 0x2, 0x400}, 0x1}, 0x20, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000000)=""/1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x88) 21:27:38 executing program 0: socket$inet6(0xa, 0x2, 0x9) socket$inet6(0xa, 0x6, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'vcan0\x00', @ifru_settings={0x705000, 0x0, @sync=&(0x7f0000000040)}}) [ 302.091060] IPVS: ftp: loaded support on port[0] = 21 [ 302.318522] chnl_net:caif_netlink_parms(): no params data found 21:27:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000080)) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x0, 0x1, 0x0, [], &(0x7f0000000200)={0x98f905, 0x5, [], @p_u32=&(0x7f00000000c0)}}) [ 302.396193] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.402921] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.411342] device bridge_slave_0 entered promiscuous mode [ 302.441102] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.447836] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.456430] device bridge_slave_1 entered promiscuous mode [ 302.507628] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.520520] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 302.555664] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 302.564636] team0: Port device team_slave_0 added [ 302.573790] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 302.582775] team0: Port device team_slave_1 added [ 302.590329] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 302.599953] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 21:27:38 executing program 0: r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@initdev, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast2}}, 0xe8) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4f, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0xa00, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x80, 0x8000, 0xfffffffffffffffa, 0x7fffffff}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x801}, 0x20000000) [ 302.677378] device hsr_slave_0 entered promiscuous mode [ 302.723216] device hsr_slave_1 entered promiscuous mode [ 302.764608] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 302.772310] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 21:27:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x9) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x7, 0x400, 0x0, 0x80000001, 0x6}) dup3(r2, r3, 0x0) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 302.822011] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.828589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.835943] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.842607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.021191] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 303.027520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.043413] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.069345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.090366] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.104774] bridge0: port 2(bridge_slave_1) entered disabled state 21:27:39 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)={0xaa, 0x2}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c40)=""/37, 0x25}, {&(0x7f0000001ec0)=""/156, 0x9c}], 0x2, &(0x7f0000002000)=""/112, 0x70}}, {{&(0x7f00000040c0)=@l2, 0x80, &(0x7f00000043c0)}}], 0x2, 0x21, &(0x7f00000045c0)={0x0, 0x989680}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0xffffffffece0a53d, 0x3) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYRESDEC=r1], &(0x7f00000002c0)=0x1) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@ipv4={[0xd903], [], @broadcast}, 0x80, r3}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x10075, r3}) r4 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x81, 0x400000000802) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000480)={@mcast1, @loopback, @empty, 0x400, 0xffffffff80000000, 0x0, 0x100, 0x3, 0x40000000, r3}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000400)={0x401, 0xfff, 0x8000, 0x4, 0x0, 0x8, 0x0, 0x8001}, 0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d, r3}) r5 = socket$l2tp(0x18, 0x1, 0x1) write$P9_RLINK(r4, &(0x7f0000000500)={0x7, 0x47, 0x2}, 0x7) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x4, 0x1c0270, r3}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000540)={@loopback, 0x5c, r3}) r6 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="0a00001c2c766856c3d5b9fd45b091f531ab5944aa1368c508fd84e91f61b598d436a6ae7f2d68c9756b1fccd3e4d68d69f2ff7a8ba75274fc8a8f2d21d3aa638d16ffe83ab7115c41202538f567deb7e2c73eb52cb88227154511e6adb2496ffc0d7ca33a6c8152b2f352a69e2ef4c1bc42596b5cc0a40dc5a3fafeb292e000000000000000000000000000003ffab60b70a6f4d5c344afd15ce9ce52972c78cb361055bc9861c39466b20e22448f9bd462e1ecc00cfe91e45ad64e8d090000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r7 = semget(0x3, 0x0, 0x2e2) semtimedop(r7, &(0x7f00000001c0)=[{0x4, 0x80, 0x1000}, {0x3, 0x1, 0x800}, {0x7, 0x6, 0x1000}, {0x0, 0x80000000, 0x800}, {0x7, 0x100000001, 0x1000}, {0x1, 0xffffffffffffff00, 0x800}, {0x7, 0x845}, {0x6, 0x1, 0x1800}], 0x8, &(0x7f0000000200)) semget$private(0x0, 0x3, 0x0) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000240)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) [ 303.127530] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 303.151262] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 303.157612] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.190130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.199936] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.206523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.250869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.259758] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.266457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.276638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.292723] hrtimer: interrupt took 32584 ns [ 303.312102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.320888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.334740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 303.357454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 303.364580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.373636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.382216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.390713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.438432] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 303.444766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.514855] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 303.536219] 8021q: adding VLAN 0 to HW filter on device batadv0 21:27:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f00000000c0)={0xd37, 0x2de, 0x665, 0x2}) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000100)=0x0) getpeername$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000140)=r3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x5) 21:27:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vxcSn1\x87a\x00\x00\x00\x00\xfa\xff\x00', 0x43732e5398416f19}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501000, 0x0) 21:27:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x10001}, 0xffffff43) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 21:27:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x78cc, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000000280)=[{0x5, 0xf2, 0x3ff, 0x4, @tick=0x6, {0x1000}, {0x2, 0x80}, @raw8={"0e90aff425c1751150c21ab3"}}, {0x0, 0x2, 0x7ff, 0x4, @time={0x0, 0x989680}, {0x2, 0xc81}, {0x3f, 0x101}, @result={0x5, 0x9}}, {0x8, 0x8, 0x400, 0x5, @time={r3, r4+10000000}, {0x15a, 0x93e2}, {0x0, 0x6}, @note={0x5, 0x7ff, 0x1ff, 0x9, 0x2}}, {0x100000000, 0x2, 0x8000, 0x8, @tick=0x14, {0x0, 0x246}, {0x81, 0x5}, @addr={0x9, 0x4}}, {0xf11b, 0x7, 0x6, 0x2f, @tick=0x2, {0x1000, 0x10000}, {0x3, 0x6}, @raw8={"3cfa1e6e80c9bcc468d75f1c"}}, {0x40, 0x8, 0x1, 0x2, @time={0x0, 0x1c9c380}, {0x8, 0x5}, {0x7, 0x8}, @result={0x100000001, 0x1}}, {0x800, 0xb1, 0x0, 0x1, @time={0x0, 0x989680}, {0xed6, 0xa}, {0x5, 0x100000000}, @time=@time}, {0x8, 0x80, 0x6, 0x83, @time={0x77359400}, {0xfffffffffffffffb, 0x8}, {0x0, 0x79}, @control={0x7, 0x20}}], 0x180) getsockopt$inet_tcp_int(r1, 0x6, 0xb, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 21:27:40 executing program 0: creat(&(0x7f0000000100)='./control\x00', 0x0) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./control\x00', &(0x7f00000001c0)='fuseblk\x00', 0x1012, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000000)='./control\x00') 21:27:40 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)) r1 = memfd_create(&(0x7f0000000040)='wlan0ccpucet\x00\x00\x00\x00\x00\x00(\x8e\x94\xf5', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) r2 = dup(r1) mq_timedsend(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)="5d01c91a0e507190e270bf639da6cfd05a87da16d463a308865faa17f51c89dd414f4bd27a290fdec8791091878a12ca4018732158ad9d839faeac9b436d2bb6f251b8065abbed31eaad9dc969ac8c80f697d81b122eca35a0b5152edb57614c40894b10eb6197cf2c462ae1c33246c638d98d67e0c92a952e4b46beb6b56a9200691e85e25d65864c63860b349ec68f40ec5d43a4075ef5ca22675b593e1f5f96e726d0d2a9b609e5dc6ef84ea5ef69c950c6528e08ccc439db3d439155fa49d67757f819181a5189379bc7") 21:27:40 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000003, 0x8000000000012, 0xffffffffffffffff, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0xf, &(0x7f00000000c0)=0x7, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000040)=""/100) 21:27:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) close(r1) 21:27:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x9, 0x100000001, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x401, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x10, 0x0, 0x740000, 0x0, 0x1e, r1}, 0x2c) 21:27:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x5, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x04', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuseblk\x00', 0x21, &(0x7f0000001600)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000040)='./file0\x00', 0x1) 21:27:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) close(r1) 21:27:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="65b273e2fd881260bc09e3540eac93410000009b86be4421dd147b87786411837fa432128240acb0b46b5c862933c4c1726f3ad00789808a2c9f93a6982b234dcfabc1ec3d"], &(0x7f00000000c0)=0xa) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r3, 0x66, 0x7, 0x9}, &(0x7f0000000140)=0x10) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) [ 304.963465] device syz_tun entered promiscuous mode 21:27:41 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300004, 0xffffff11, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x3a, 0x1, 0x8420, "69f77fee3dbe1939988d134dd1c589fe", "de5ccf3cb1c8f934afe68506fa58fdabd9337ee3e13c21d2f7c5939faa493cfd4643149214"}, 0x3a, 0x1) 21:27:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000280)=0x3a91, 0x4) 21:27:41 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaa28ecaaae886442a703000100d0a238ee09275a83d4ee503600b3064060c528f9dc192f6c87968c9d7337736f61"], 0x0) 21:27:41 executing program 1: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000380), &(0x7f00000003c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r2, 0x42, "a4bd37", "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"}}, 0x110) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000140)=0x54) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x1a\xc2\x00'}, &(0x7f00000000c0)=0x54) [ 305.352980] IPVS: ftp: loaded support on port[0] = 21 21:27:41 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) r1 = request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='wlan0\x00', 0x0) r2 = add_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="e554507276ab8f3d2315fb33b969a666f4bc582f84c00e09e43a7deed9e202ad722501dbec2cbf9379d784ccc79a27bbc9e8daef4ec69b1c4713cc9a17012a75c4714d2e92de07b276b28bb9d4aec61ced9013dd676502363cceda08f4d022040f18d4aad98356214d0cd9f8e5e017d96810d7d370a717de8424e4e90c41441d33ae34814dc01447251f0303570201741f60433de952a6220af63bda5639ed484eca3a72db85687bbcf20113d0df4ac0ddca71a0c6a6637ced3ccc11c9bd37d913435bfdb2d54be04027a98e5a6a", 0xce, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, r2) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0xffffffffffffffa5, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd30300bd6efb120009000e00142401000000060005001200", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 305.676145] IPv6: NLM_F_CREATE should be specified when creating new route 21:27:41 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0xc0000, 0x40) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xffffff0c, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000140)={0x79, 0x0, [0x48a]}) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f00000000c0)) prctl$PR_SET_ENDIAN(0x14, 0x0) [ 305.903732] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:27:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x408080) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r2, 0x0) [ 306.144055] IPVS: ftp: loaded support on port[0] = 21 21:27:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x2, 0x20, [0x2, 0x1ff, 0x0, 0x6, 0xe7, 0x5, 0xfffffffffffffff8, 0xfffffffffffffffc]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0x7) socket$rxrpc(0x21, 0x2, 0xa) 21:27:42 executing program 1: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$P9_RSTAT(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="da0200007d000000000b0200000000000000000000000000000000000000000000000000000000000000000000000000000076002d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b82876002d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a7837aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b82876002d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828a7012d42d502000000ba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a909044b9800000000f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b8"], 0x212) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000180), 0x3, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8400, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0xff, 0x1, 0x7, 0x8, 0x0, 0xba9, 0x9e, 0x3, 0x101, 0x49f, 0x8001, 0x1f, 0xfffffffffffffff7}, {0x400, 0x8, 0x5, 0x6, 0x6, 0x7fff, 0xdf, 0x0, 0x8, 0x40, 0x6, 0x7fff, 0x9}, {0x7f, 0x2, 0x0, 0x12000000000, 0x8, 0x100, 0x2, 0xfff, 0x8, 0x5, 0x0, 0xfffffffffffffffc, 0x9}], 0x4}) 21:27:43 executing program 0: unshare(0x20400) r0 = socket$inet(0x2, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0xedd, 0x2, 0x8, 0x8d, 0xfff, 0x3, 0x3e, 0x9, 0x22f, 0x40, 0x29, 0x101, 0x5, 0x38, 0x1, 0x0, 0x1f, 0x9}, [{0x6, 0x4, 0x4, 0x7, 0x7, 0x100000000, 0x4, 0x1000}, {0x3, 0x23, 0x43, 0xfffffffffffffffa, 0x7, 0x5, 0x5, 0x4}], "e3e2a0df9d4cb04a6adb78ab26da314d488d00e71bd6f44f991af8d604590518d61b3a44e41937bcccb1691ef79121b05627d0c43a257a1228e31f1ccac069fc88809c7f7e6d52c987de7d27d2337819d10daa5cf6b42baa6886a7289fe18eaf10be4aec759fd031e79765faafd6551c7a58d7c3cbdbb995fc7fb9d80cba6b9849a2578fde95d06b1abbe38de54907285182af2419c41ef082a6e2fa3db7d31e903737d8563b20f547a6c47e708dd50f830d72198519", [[], [], [], [], [], [], [], [], [], []]}, 0xb66) setsockopt$inet_int(r0, 0x0, 0x82, &(0x7f0000000080), 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x9, 0x4) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x3f, 0x7, 0x1, 0x4, 0x8, 0x3}, 0x3}, 0xa) 21:27:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) dup3(r1, r0, 0x0) clock_settime(0x0, &(0x7f0000000040)) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 21:27:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000000000000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1, @dev}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000040)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000080)=""/4096) 21:27:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x3, 0x4) 21:27:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x7}, 0x0) 21:27:43 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x6, 0xfffffffffffffc01, 0x1, 0x2, 0x6}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000240)) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x85, &(0x7f00000000c0)=0x4) 21:27:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)) mount(&(0x7f000000a000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) 21:27:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40c300, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000380)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000100)={0x9859, "8b7a005f109c9a7bfe552d7da009772d233a9e46af7a975ffe7b7a6f1f220e70", 0x4, 0x20, 0x80000000, 0x8, 0x1, 0x3, 0x94d, 0x10001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x3, 0x80803, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80, 0x4) 21:27:44 executing program 0: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x21ee, 0x1db0035c13745c11) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x40000000000004f, 0x2}], 0xfddb) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:27:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) close(r2) r3 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000000)=""/40) close(r1) socket(0x1f, 0x80001, 0xc4e) 21:27:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f00000001c0)) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xccd, 0x100) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x9, 0xffffffff, 0x7, 0x6, 0x7fffffff, 0x4, 0x3}) 21:27:44 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x18, 0x4, 0xb, 0x2e, 0x0, 0x70bd2c, 0x25dfdbfd, [@sadb_sa={0x2, 0x1, 0x4d4, 0x2, 0x7fffffff, 0x89, 0x2, 0x80000000}, @sadb_address={0x3, 0x17, 0x3f, 0xa0, 0x0, @in={0x2, 0x4e21, @multicast2}}, @sadb_address={0x5, 0x6, 0x2b, 0x20, 0x0, @in6={0xa, 0x4e21, 0x3, @mcast2, 0x2}}, @sadb_sa={0x2, 0x1, 0x4d5, 0x80000001, 0x40, 0x39, 0x3, 0x80000000}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x6e6bb5, 0x40, {0x6, 0x6c, 0x7f, 0x88ff, 0x0, 0x4, 0x0, @in=@broadcast, @in6=@remote}}, @sadb_x_sec_ctx={0x18, 0x18, 0x6, 0x80000000, 0xb7, "b25fb1c0d6441c802a7c77678b22f904515a3b5de461f7f46283291e73a137e3939568c230e2e22e933cf8d0817f0aca4f7f5c28f1f4315c6e5ad31a91123c4be69a3a4f15bb9c27ad04cb326ccc806dc0949e37a9d5fb726c12c7723595ba0bca5284238a70492e293f7abd185edd94086a38f9d9e2c32806a03fabfea16a13a886c88a1ef170d380ab7e186d21777986beb457823dcceb99ca4c7e571b4ac3ff2f18e720002eac3492d66165cc5a41f38005d84cf381"}]}, 0x170}}, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ifb0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @random="d167ea562bf1"}, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e09000000000000002c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 21:27:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4220c1, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfdfdffff}]}) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x200000) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000080)) 21:27:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000040)={0xa0, 0x8000000, 0x0, 0x0, 0x70f000}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000080)=0xe3, 0x4) 21:27:44 executing program 0: unshare(0x20400) r0 = socket$unix(0x1, 0x5, 0x0) shutdown(r0, 0x3) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x9e0000, 0x3676, 0x400, [], &(0x7f0000000080)={0xbf09cf, 0xfffffffffffffffc, [], @string=&(0x7f0000000040)=0x4}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2900, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000140)) 21:27:45 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = inotify_init1(0x0) r1 = getpid() syz_open_dev$dmmidi(&(0x7f0000001340)='/dev/dmmidi#\x00', 0x10000, 0x8000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$getsig(0x4202, r1, 0x8, &(0x7f00000012c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000000)=""/54, 0x36}, {&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000000c0)=""/22, 0x16}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/104, 0x68}, {&(0x7f0000001180)=""/168, 0xa8}], 0x6, 0x0) kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) [ 309.056021] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 21:27:45 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'caif0\x00', 0x1}, 0x18) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000080)={0x3, 0xfa, "3b5d7ec5716584bfd1726fe2fa153a1cc3eb98d059150896db71c100867700803b493ffac02ead3e73a0c102cade2a17fb7788a19e271a77a04fdd317b6d8cee4e9f48f7cc03ed7d8715a7ec29df0dc7184de230d07da3bda1ef7d2fc5a31bd5f1dda2867b6b97fe80f09574a3721392af33f5443be709adf4098995e3f52bfac6680c835dea16e1e2dafa8ebab56d4104915a1ff3408355f2dee63a43bff8b2dcd28b8205f790d26053efe879a1fb7123056d861591e34f64448693dd4c20201788e69724744c946f13d00a865af507feaf19d1eaaab45f41839a20371ac6ec191f7f7d1ee04aa09b7ddb1a79a2a36cb0f448099889b04579cd"}) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) bind$rds(r0, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000001c0)={0x7, 0x2, 0x3, 0x8b2, 0x11, 0xffffffff7fffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x200}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r3, 0x81}, 0x8) personality(0x6) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xdd}, 0x28, 0x1) delete_module(&(0x7f0000000340)='trusted.overlay.nlink\x00', 0xa00) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x3c1000, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f00000003c0)) sendto$inet6(r4, &(0x7f0000000580)="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", 0x1000, 0x4000, &(0x7f0000001580)={0xa, 0x4e24, 0x81, @rand_addr="924b19fbabffb45a4cf1f01348050e4f", 0xedc2}, 0x1c) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000015c0)='nlmon0\x00') ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000001600)=0x2) pwritev(r2, &(0x7f0000001bc0)=[{&(0x7f0000001640)="1d5a0377239ccc8a6f5372ded7eeff950504a5800a3974b73383286f4f595d852672dbb8800c1256eb6ecaa03897ee857555cd88edf3d44ef887aaf14cf5ff3de8bc04b526a0ed186be92ac213800dcc341d39b449155e852d72d1eb9babee3be9c418aba5b4d0dc8686", 0x6a}, {&(0x7f00000016c0)="3bee888042e125130b24c82b24deaad76dd8f0f174a5733695e465db510705159a7fbba758b816861ab28db059ad639e0a1ea8b177f48fbd758b7934cf319e363e2993078a7e51d0d48beaf503a0599e02f9fa30959e37ca6998c865c117fa938c0a428c47063455b6c26529a946ee98cf4a5cb1bcdb60a7cc7cc1bb21164dd30cac36086af80beda17cb0b0f4e94c443da8fc6d58a02579", 0x98}, {&(0x7f0000001780)="d41c6041630dfa2d0b42fc836f52439db498f17e3724b42d0f5044da57f9962572cc0415bed4d64e9a695ff3a6fe9793365e99f6e68f476467570dc4f2a54c7fdaf122e495320b3b70d28362ebe99b8dc67929b82ac66546a728a848b977d45cbe", 0x61}, {&(0x7f0000001800)="37b311", 0x3}, {&(0x7f0000001840)="307bc9c2e127f0e8e88c2b6d7f745e8c055208151972e0777ff7bdf58d989ac408527b2dede94d2a9aed0a6ec149f3442f1bfd75056b6510d72d80486c6f2e8c973330b70854e716d90e41af89fc5e64d8fc1b367169dd28553cfb898613a969c122381fd6791c03323e977f8a3e978bd78345ef363558b032551d2ecd817fbd4eff", 0x82}, {&(0x7f0000001900)="dc172d3fb89b6b4b5ce5c75e84f2cb136949f67257af7f1a82ad2275c15a0b9c90e8cd777738ec96f3b91c12117a4b091d67c53f84c95120602dc3aa91cb480ddf2a811b09d1e460c7d557cfe05d551d9376080cd738c7baf7ba866169507526676f65267e0f8e9d2895734aa6feb8730be1395700a62a5b6b4b4ca9b3812d2f08e0e63b535d9539383e8d3bb087dc18cd", 0x91}, {&(0x7f00000019c0)="20231af3f5ca2c15f245dc6411f98b69cbedbc3275559e7a2ef3694658d277edad6e173bf6672df979305bfa32dd37fb72d96f84553346373ce700948fda9b75714a2f38093f3f89eb083ffe9d8ebbd32daad47978884fdcf7b81c84b1cb230848d9173a32974fa25e9df77ce68f0514d15f3bd67ff8744d0c74297ac6ac49cc75f7c5fe53e763182e", 0x89}, {&(0x7f0000001a80)="096de94f105aa97a4b174c5a402bf2d40251ffc80a03422e233bc05167c73cb032c6aeb3d75314add21d0824525d4809c80141cfee167e1a6831cd62bd82da06ce8860555115e0c3284f5aabdbff9ed6fb84cfa78a8c0abba86a91f7baf8415628a3d2b78f255b586bbc8f2701ad1853a1d4e4fcfa2733e4d4a19e80e2af1f6f4e2b2fb170af6a7f5a4dd7f10798915b3e021c6ffffef8f8a248d80066178ef60dd2fc301874d35de21e1075b2f005b8b8fee13a33", 0xb5}, {&(0x7f0000001b40)="36d864c201ffc8288577c227a0dfcaa497964491910122b1df150db29022376d133d90a25825a506d2dc651113b79b612e77c66ba0d3a362e1f666", 0x3b}, {&(0x7f0000001b80)="ccaa050b8fa77dc47c7d61dc85570d2480c15cb7bf603365ca", 0x19}], 0xa, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001f80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001f40)={0xffffffffffffffff}, 0x117, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000001fc0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000001c80)=[{0xc, 0x0, [0x9, 0x1, 0x400, 0x7, 0x5, 0xffffffff, 0x8d, 0x3, 0x80000001, 0x1, 0x3, 0x8, 0x0, 0xffff, 0x15, 0x56]}, {0x19, 0x0, [0x2, 0x8, 0x3ff, 0xd55, 0x1f, 0x2, 0xa16e, 0x400, 0x4, 0x7, 0x2000000000000000, 0x3, 0xe2, 0xae90, 0x1, 0x4]}, {0x5, 0x0, [0x7, 0x1, 0x400, 0x100000001, 0x20, 0x7bc, 0xcb19, 0x20, 0xa6f4, 0x80000001, 0x1, 0x100000001, 0x3ff, 0x3, 0x3f, 0x7fffffff]}, {0x0, 0x0, [0x100, 0x784, 0x1, 0x7, 0x8001, 0x5, 0x100000000, 0xe05, 0x10000, 0x100000000, 0x80, 0x61, 0x26bbdc17, 0x4, 0x0, 0x7]}, {0x1, 0x0, [0x401, 0x6, 0xffff, 0x5, 0x0, 0x0, 0x10000, 0x9c22, 0x7f, 0xfffffffffffffffd, 0x4, 0x6, 0x7, 0x5, 0x20, 0x1]}, {0x4, 0x0, [0xeb, 0x401, 0xffffffffffff07d5, 0x7, 0x8ff6, 0xec0, 0x2, 0xffffffffffffe6ed, 0xffff, 0x4, 0x1ff, 0x8001, 0x6, 0x8, 0x8, 0x401]}, {0x0, 0x0, [0x8, 0x0, 0x100000001, 0x7, 0x800, 0x200, 0x7fff, 0x80000000, 0x81, 0x2, 0xa7c, 0x846, 0x0, 0x5, 0x46c0, 0x80000001]}, {0x20, 0x0, [0x9, 0x1000, 0xffffffffffffffc1, 0xc544, 0xab1, 0x6, 0x5185, 0x8, 0xfffffffffffffff8, 0xfffffffffffffffc, 0x7, 0x90, 0x5, 0xfffffffffffff800, 0x5, 0x4]}, {0x1, 0x0, [0x9d, 0x20, 0xcb0, 0x8001, 0x6, 0xfffffffffffff800, 0x1, 0x5, 0xa0e, 0x1, 0x7, 0x12c7, 0x2, 0x7ff, 0x3, 0x8]}], r5, 0x1, 0x1, 0x288}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000002000)={0x7, 0xe0, 0x20}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002040)={r3}, 0xffffffffffffffff) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000002080)) ioctl$VT_ACTIVATE(r4, 0x5606, 0x8001) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000002100)={'filter\x00', 0x4}, 0x68) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) fsetxattr$security_ima(r2, &(0x7f0000002180)='security.ima\x00', &(0x7f00000021c0)=@md5={0x1, "1cd98568afff70d8b170b70dd4f5ecef"}, 0x11, 0x2) write$P9_RCREATE(r1, &(0x7f0000002200)={0x18, 0x73, 0x2, {{0x40, 0x0, 0x5}, 0x4}}, 0x18) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000002240)=0xff, 0x4) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000022c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000002400)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x10400160}, 0xc, &(0x7f00000023c0)={&(0x7f0000002300)={0xac, r6, 0x410, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffb}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4459}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x27}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000000) 21:27:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x240) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'bond_slave_0\x00', @ifru_flags=0x9000}}) dup3(r0, r1, 0x0) 21:27:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x4000000, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0xffffffffffffffc2, 0x0}}], 0x37d, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40580, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0x51, 0x4) [ 309.312229] input: syz0 as /devices/virtual/input/input5 21:27:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) ioctl(r0, 0x80000000, &(0x7f00000000c0)="7e5084b5575509d43a4e400da7a1b84b5f78e3de7dc06b4c1e96c7981767859d2f57012369910d8672592afd84ea8adf9814dab19bfe466b0348005818d773f931d096c861a0ea312f697562") ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x7, 0x4) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x80000002) 21:27:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000000c0)=0x5) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="f4f3ba0c333347e2e873aab717314d7870bebf5889db522038da6b45f1f16371b777a1812537aef4c3de3470b4ad8919a4b759efa2ead515b66301ddb9522a01a47ee019a1", 0x45, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/65, 0x41}, {&(0x7f0000000300)=""/159, 0x9f}], 0x2}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x1, 0x18, 0x400, 0x8, 0x80}) [ 309.739391] syz-executor1 (11433): /proc/11432/oom_adj is deprecated, please use /proc/11432/oom_score_adj instead. [ 309.775554] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:27:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) ioctl(r0, 0x80000000, &(0x7f00000000c0)="7e5084b5575509d43a4e400da7a1b84b5f78e3de7dc06b4c1e96c7981767859d2f57012369910d8672592afd84ea8adf9814dab19bfe466b0348005818d773f931d096c861a0ea312f697562") ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x7, 0x4) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x80000002) 21:27:46 executing program 0: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100000000, 0xc00) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x84, 0xa, 0x0, &(0x7f0000000000)=0x316) close(r2) close(r1) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'vcan0\x00', 0x2}) 21:27:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)=0x0) ptrace$setopts(0x4206, r0, 0x1, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) [ 310.246163] IPVS: ftp: loaded support on port[0] = 21 21:27:46 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000140)={0x8000, 0x0, 0x4, 0xe764, 0x1, 0x3ff}) r1 = socket(0x4000000000000010, 0x802, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) 21:27:46 executing program 1: mmap(&(0x7f0000015000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20002000000088) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) prlimit64(r1, 0xf, &(0x7f0000000080)={0x8, 0xb642}, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'ifb0\x00', {0x2, 0x4e22, @remote}}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000004c00)) [ 310.451322] netlink: 188 bytes leftover after parsing attributes in process `syz-executor0'. 21:27:46 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc001, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x40884) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000280)="d3aa50d07f9558836c5a8af92c9bc74e87472235808a4399c00776873761964eb906497f0c0bd6757cfc7f8b23ee384be34413edb1815069ebcfd98220bd8764621d0e58a79a4885f3cb06ec5b69bda2b371d73618e29a3e17cb37e746afa08358978d796948e160b1fac34e54e3d3db53b41396463bab6d7b5161af9d7822263003b483533d1484ecc3", 0x8a) socket$inet6(0xa, 0x0, 0x0) [ 310.616917] chnl_net:caif_netlink_parms(): no params data found 21:27:46 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) [ 310.844691] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.851392] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.860079] device bridge_slave_0 entered promiscuous mode [ 310.921998] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.928551] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.937025] device bridge_slave_1 entered promiscuous mode [ 311.066882] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.090054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.164956] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.173847] team0: Port device team_slave_0 added [ 311.201114] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.210018] team0: Port device team_slave_1 added [ 311.218781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.227844] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 311.466809] device hsr_slave_0 entered promiscuous mode [ 311.722503] device hsr_slave_1 entered promiscuous mode [ 311.983280] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 311.991096] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.033345] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 312.118575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.131509] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.147897] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 312.156482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.164414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.181864] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 312.187976] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.203932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 312.211238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.220242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.228635] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.235174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.247120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.262442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 312.269939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.279221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.287663] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.294196] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.314369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 312.327778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 312.340821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.349628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.359099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.368524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.378286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.390641] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.408487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 312.416915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.426049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.442811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 312.455011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.463628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.477166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 312.487427] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.499187] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 312.505343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.516435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.524982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.557981] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 312.583406] 8021q: adding VLAN 0 to HW filter on device batadv0 21:27:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffffffffffffff5e, &(0x7f0000000140)="0adc9f023c12000888a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010807441dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:27:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0xa, @output}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:27:48 executing program 2: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x3, 0x4, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4002, &(0x7f0000000000)=0x101, 0x100, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x1dd5) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) [ 312.863300] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 21:27:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x203) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) syslog(0x2, &(0x7f0000000080)=""/181, 0xb5) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) 21:27:49 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000200000000a00000000000000000500e50000070000001f000000000080250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000001000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="024d5be5350a00000700005a000000000000c60005001a0000000000000000000000ffffac1414aaf100000000e900004fff00cd7fbbc6e0598f83a3"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0xb450b44b59142ef1, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000140)={0x8f58, 0x3, 0x7fff, 0xffffffffffffff7f}) 21:27:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x871, 0x400000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r2, 0xe, 0x2}, 0x10) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x29, 0x0, &(0x7f00000000c0)=0xffffff4f) 21:27:49 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc08000300ac141410", 0x24) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="dfa43378c81dc48de05db955623f64f5ce5393cdffc92889b7594abb67cf5bd40b2d139a4145f12dc85ad75cdb3ae977b445241f9804bfec", 0x38) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8002, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000000c0)={r2, &(0x7f0000000280)=""/4096}) [ 313.264872] Unknown ioctl 1074816028 21:27:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)) 21:27:49 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x4040) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x77359400}, {r1, r2+10000000}}, &(0x7f0000000100)) r3 = socket(0x10, 0x20000000802, 0x0) write(r3, &(0x7f0000000000)="1b0000001a0025f00018000480ed0500800000e0ffffffffffffff", 0x1b) 21:27:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe(&(0x7f0000002340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000240)=[{&(0x7f0000001040)="ec", 0x1}], 0x1, 0x0) close(r2) fsetxattr$security_smack_transmute(r2, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0xffffffff) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 21:27:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) finit_module(r0, &(0x7f0000000000)='GPL\x00', 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xaa, "435f3f95bc0ede3f7b3ceca36a07b29a46a59b7cb6f5d5c676c278e0d74d520cfc330b80810fd1684aa5212dd9d414a75678286ebad402d69342d766f4afa33c8d520d58bf5cc4d954255885db396859916bf50328e6c955e5df6201fb5b0287eda75454859943a1c4dba13a9579bbd59e6c8b4dbebcc19b1eb9846f2e85dd599232154d61eb6482a8f5a7d8be90f98e27c884fc7bcad2edd505039a42b1f4e04840551825e891e06e4c"}, &(0x7f0000000180)=0xb2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r1, 0x5, 0x1, [0x20]}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x9}]}, 0x28}}, 0x0) 21:27:49 executing program 2: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xff, 0x8400) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, 0x0}], 0x0}}], 0x0, 0x10000000, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000000c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 21:27:49 executing program 0: unshare(0x2000400) r0 = socket$inet(0x2, 0x2, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = shmget(0x0, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_LOCK(r2, 0xb) waitid(0x1, r1, &(0x7f0000000000), 0xe, &(0x7f0000000080)) r3 = syz_open_dev$mice(0xfffffffffffffffd, 0x0, 0x8000) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000140)) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000028c0), 0x4) pipe2(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000001300)=0x4000) 21:27:49 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000001c0)={0x4, 0xe, 0x4, 0x40001000, {r2, r3/1000+30000}, {0x2, 0xa, 0xc4b, 0x2, 0x1, 0xfffffffffffffff9, "3108eb27"}, 0xff, 0x3, @userptr=0xfffffffffffffff7, 0x4}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000140)={0x100000001, 0x6a, 0x4}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f0000000040)={0x7, "3b7a6b4c51672225695534d29ac1da9d8fdf481fdef222a6103a963a5940a5c2", 0x5, 0x3, 0x0, 0x2, 0xe, 0x2, 0x80000001, 0xeebeb54}) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000240)=0x2) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f00000000c0)=0x2) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:27:49 executing program 2: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000180)=0x80000000) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x40004) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x7c, r3, 0x104, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfa5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x7c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x804) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x54) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00') 21:27:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x201, 0x100000000009) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0x20323, 0x2}) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x3f, 0xff0100, "7b658976cc608c9223b63f22f2d53c28e572b4a724f641a8", {0x100000001, 0xfff}, 0xc38}) 21:27:50 executing program 1: fanotify_init(0x2, 0x800) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$RTC_UIE_ON(r0, 0x7003) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0xffffffff, 0x2) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4305, 0xf}}}}}, 0x0) 21:27:50 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) connect(r0, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x6, 0x0, 0x2, "946a83c1d9643df2880b992f5ae4882f57492a511e231b6fadb126be07b6fbb8838059c5823a405ccd5e4854c7e0ce3aa2056dea6ba235d54e6c04efd0a76b", 0x24}, 0x80) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) listxattr(0x0, 0x0, 0x0) 21:27:50 executing program 1: getpgid(0xffffffffffffffff) r0 = getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x2c, 0x1, @tid=r0}, &(0x7f00000002c0)) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e24, @multicast2}, {0x7, @remote}, 0x18, {0x2, 0x4e20, @rand_addr=0x1ff}, 'ip6gretap0\x00'}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x80000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@v2={0x3, 0x2, 0xa, 0xd9, 0xac, "fb8bd8fb681bccd26f807c83800a2c4da167643a41311e37bae4f28afa3caf5ec9bd09da005de58d8b39f2a62f6a522f2717fb383dbaffdab6775a36c43d517f3858165931dddf3fdd91ef8e2385f2862e43ac36be6bdba383fcde959a38d28bbc778abdacf8afd4f8297a67aa22a805fc054cb0c337f8fa543a4bb0351f7564f511bda628d71654f8d8a228ba90e5a97c9c4b11f91e8b247c902de407bea60d2b3fec346b63ac06931d6580"}, 0xb6, 0x3) getpgid(r3) 21:27:50 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0x2, 0x3, [{0x80000000, 0x0, 0x5}, {0x5, 0x0, 0x100000001}]}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0xe6c, 0x0, {0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x6}}}) 21:27:50 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x80000000, 0x10000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r3, r1, 0x0, 0x2}, 0x10) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/103}, 0x6f, 0x0, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x0, 0x0) 21:27:50 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2}) 21:27:50 executing program 0: openat$vfio(0xffffffffffffff9c, 0x0, 0x80002, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xb}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 314.641020] input: syz1 as /devices/virtual/input/input8 21:27:50 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000440)={0x10800000011, 0x4004000000001, 0x0, "e5d6643b1bdf5e700ceabd7ce700a1468fe351a06e3de92acc3c00"}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000040)="3155064bf690657a31fdf66535c9432acac881a7b9a8b7aa6e48c407cba838fb0efea76e9ee063be03d0e691c9643d0b21a25d74f0ed3fc17e3b8546d341fad46d9fedd4af8c409d1b748eaf9df7a9be3f0a31ede441fc50eb3476b7677e17fe80408dac95679657064dd38a38e4119b14168106fc7dc66b5f29b5b89430ab9c61bd978c09b367548d4721aaf58b1fcbf503e252ab572aed298daa2436a6c13d9ba46d959687c6fe1f0d325308619cf0af5deeb0d7ee44853156c5cc91f3306be777828fa5fc29c8862bf3b01ee1bd72a8c175df54eff378a7cc5380465500aeed1cc7497fb612fb6871779b17af4cba70a655c2d1b6") 21:27:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000000c0)={0x4, "2a96953c50de461d4912518fa49dd35c6ff208487547e6d02a872c2115f61459", 0x2, 0x6c, 0x80, 0x6, 0x9, 0x3, 0x6, 0x7}) ioctl$TIOCSLCKTRMIOS(r0, 0x802c542a, &(0x7f0000000080)) [ 314.738319] input: syz1 as /devices/virtual/input/input10 [ 314.824294] Unknown ioctl 19273 21:27:51 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}, {}], 0x2, 0x0) 21:27:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) fchown(r1, r2, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x0) 21:27:51 executing program 1: r0 = inotify_init1(0x80000) lseek(r0, 0x0, 0x3) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) lseek(r2, 0x0, 0x3) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x200) 21:27:51 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x800) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000280)=0x7) 21:27:51 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x400000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000001c0)={r1}) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000004c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x7, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = semget$private(0x0, 0x3fe, 0x2) prctl$PR_GET_FP_MODE(0x2e) ioctl(r2, 0x20, &(0x7f0000000080)="18881a5c30d0ad5adca77358543d324c9d228fe870c1b7559c1802480c34c5f9ff8e4ba48a1a6753ba468789ef97eb97641907964d5052a9d639a5c7db65a95f92fe994919db4e6a2c3ff5c12278f46e1256c987afbe9f409b15b4e95caf4fb4c99287daeb0fcef140cfba15198c98e223570eb879b3665e56fffda6ca9ad41b33955c5c12e98e74676afe95b5880b1495b07a0882b5444f9a558e13ed9e34d75960cba89d4de9a7e343980994ffa60a165e581910c0477559c47942a8124340d0803088d25fcacb6c032eca80a4d3c405ea5ebecd71daa83244") semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000480)=""/44) 21:27:51 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f00000000c0)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xbb, 0x1, 0x3, "56dc864edde59affe1b263421e267f65", "872be0f9e38f4197eeeb994950993fcbce627d254e1a04a24b6a955f9aad8a40f424a3950ed63d539cca1075ba1fcf2291c5e6ad293ac94c8bc2ff447dd16c87d4d097e462b948ba4e47935c9fa3278426a8448cd6aa39be5dd9e73b090be1fd822fe10ad5bc9a2bf47acadc1839c3797da4beccb4cf95acad07232cbe4106efc57ea04d4e2ab2c5d328193f2bda56c3e83471c8147d0ddfbb6faeba8edd7fe0d53439593421"}, 0xbb, 0x0) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) 21:27:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101000, 0x0) sendmsg$key(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x14, 0x2, 0x9, 0x11, 0x0, 0x70bd26, 0x25dfdbff, [@sadb_key={0x4, 0x9, 0x90, 0x0, "6048dea811b9fd3fc39e63899655106cdcd1"}, @sadb_x_sa2={0x2, 0x13, 0x6, 0x0, 0x0, 0x70bd25, 0x3503}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, @in={0x2, 0x4e24, @loopback}}, @sadb_x_nat_t_type={0x1, 0x14, 0x6}, @sadb_x_nat_t_type={0x1, 0x14, 0x6}]}, 0x88}}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 21:27:51 executing program 0: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) sigaltstack(&(0x7f00006ab000/0x2000)=nil, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 21:27:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000080)=0xfff, 0x8) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, &(0x7f0000000100)=',\x00') [ 315.672232] mmap: syz-executor0 (11614): VmData 35180544 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 21:27:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\xf5\n\x00', &(0x7f00000000c0)=@ethtool_eeprom={0xc}}) 21:27:51 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xffff, 0x4100) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff, 0x400) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000200)={[], 0x0, 0x800006, 0x4}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:27:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20001, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x7, 0x40000000000, 0x9, 0x2, @tick=0x797, {0x7, 0xf6}, {0x0, 0x8a99}, @raw32={[0xad0]}}, {0x1d4720, 0x6, 0xc5d, 0x5, @time, {0x0, 0x8f95}, {0x8, 0x1}, @raw32={[0xfffffffffffffffc, 0xffffffff, 0x6]}}, {0x50, 0x1, 0x5679, 0x468, @tick=0x5, {0xa5, 0x800}, {0x9e9d0, 0xab6d}, @note={0xfffffffffffffe01, 0x9, 0x40, 0xffff, 0x1}}, {0x1, 0x7ff, 0x0, 0x7, @time={0x77359400}, {0xfffffffffffffffa, 0x1000}, {0x80000001, 0x4}, @time=@time={0x0, 0x1c9c380}}, {0x7ff, 0x4, 0x0, 0x7afb, @time={0x77359400}, {0x1, 0x9}, {0xb434, 0x94}, @result={0x3d3, 0xffffffff}}], 0xf0) 21:27:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000140)={0x1000, 0x0, {0xffffffffffffffff, 0x3, 0x7, 0x3, 0xffffffffffffffff}}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'erspan0\x00', 0x0}) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x200) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="020300000300600000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035060f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9", 0x64, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) 21:27:52 executing program 0: futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240), 0x0) 21:27:52 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) userfaultfd(0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c40)=""/37, 0x25}, {&(0x7f0000001ec0)=""/156, 0x9c}], 0x2, &(0x7f0000002000)=""/112, 0x70}}, {{&(0x7f00000040c0)=@l2, 0x80, &(0x7f00000043c0)}}], 0x2, 0x21, &(0x7f00000045c0)={0x0, 0x989680}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0xffffffffece0a53d, 0x3) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYRESDEC=r0], &(0x7f00000002c0)=0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x4000000000000, @loopback, 0x8aa}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@ipv4={[0xd903], [], @broadcast}, 0x4e, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x75, r2}) r3 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x4, 0x400001) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000480)={@mcast1, @loopback, @empty, 0x400, 0xffffffff80000000, 0x0, 0x100, 0x3, 0x40000000, r2}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000400)={0x401, 0xfff, 0x8000, 0x4, 0x0, 0x8, 0x0, 0x8001}, 0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000300)={@empty, 0x2, r2}) r4 = socket$l2tp(0x18, 0x1, 0x1) write$P9_RLINK(r3, &(0x7f0000000500)={0x7, 0x47, 0x2}, 0x7) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000540)={@loopback, 0x5c, r2}) r5 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="0a00001c2c766856c3d5b9fd45b091f531ab5944aa13744c43f9cbdb0adffb500b2e429f68c508fd84e91f61b598d436a6ae7f2d68c9756b1fccd3e4d68d69f2ff7a8ba756ecc2281e5274fc8a8f2d21cdaa638d12ffe83ab7115c41202538f567deb7e2c73eb52cb88227154511e6adb2496ffc0d7ca33a6c8152b2f352a69e2ef4c1bc42596b5cc0a40dc5a3fafeb292e0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r6 = semget(0x3, 0x0, 0x2e2) semtimedop(r6, &(0x7f00000001c0)=[{0x4, 0x80, 0x1000}, {0x3, 0x1, 0x800}, {0x7, 0x6, 0x1000}, {0x0, 0x80000000, 0x800}, {0x7, 0x100000001, 0x1000}, {0x1, 0xffffffffffffff00, 0x800}, {0x7, 0x845}, {0x6, 0x1, 0x1800}], 0x8, &(0x7f0000000200)) semget$private(0x0, 0x3, 0x0) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000240)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) 21:27:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="2e0000001c008183ad5de087185082cf0124b0eba06ec400002339a00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) 21:27:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x801) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_NMI(r1, 0xae9a) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000140)={'bridge0\x00', @remote}) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000000c0)={{0xbf, @local, 0x4e20, 0x4, 'rr\x00', 0x2c, 0x6, 0x75}, {@empty, 0x4e23, 0x2003, 0x8, 0x1ff, 0x10001}}, 0x44) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 21:27:52 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200000000, 0x0) fcntl$setlease(r0, 0x400, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x400}, {r0, 0x4001}], 0x2, 0xfffffffffffff344) unshare(0x2000400) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/100, 0x64) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x1, r0, 0x1}) fcntl$setlease(r0, 0x400, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x1) fchmodat(r0, &(0x7f0000000100)='./file0\x00', 0x7d) fcntl$getflags(r1, 0x401) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) 21:27:52 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x4, 0x440000) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.memory_spread_page\x00', 0x2, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x4, 0x22080) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000180)=""/173, 0xad}, {&(0x7f0000000240)=""/53, 0x35}], 0x2) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000007fc8)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000000)="4c0000001000ff20fffefd956fc283b724a600000d00000000060000000000001000010005c41180b598bc593a02001148a730df33a49868c62b2ca654a6613b6aab02000000bc832b0790ed", 0x4c}], 0x1}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200000, 0x0) fgetxattr(r2, &(0x7f0000000300)=@known='trusted.overlay.redirect\x00', &(0x7f0000000340)=""/221, 0xdd) 21:27:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000180)=[{{0x77359400}, 0x3, 0x100, 0x7}, {{0x0, 0x7530}, 0x5, 0x40000000000, 0x8}, {{0x77359400}, 0x1f, 0x0, 0x3}, {{0x0, 0x2710}, 0x12, 0x9, 0x1}, {{r1, r2/1000+10000}, 0x11, 0x7fff, 0x8}, {{0x0, 0x7530}, 0x17, 0x20000000000000, 0x9}, {{}, 0x11, 0x401, 0x80000000}, {{0x0, 0x2710}, 0x4, 0x8, 0x7fffffff}, {{}, 0x17, 0x3f, 0x8}, {{0x0, 0x2710}, 0x12, 0x3f, 0xffffffffffff99da}], 0xf0) [ 316.779743] netlink: 28 bytes leftover after parsing attributes in process `syz-executor1'. [ 316.810923] netlink: 28 bytes leftover after parsing attributes in process `syz-executor1'. 21:27:52 executing program 1: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) 21:27:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000180)=0x0) r2 = eventfd(0x1) io_submit(r1, 0x2, &(0x7f00000006c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 21:27:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000000010000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000014c0)=ANY=[], 0x0) 21:27:53 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x0, 0x4001}) fallocate(r0, 0x50, 0x0, 0x4) r1 = accept$alg(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000080)={0x1, 0x0, 0x102, 0x3, {0x6, 0xdcd, 0x79c0b9d3, 0x5}}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001100)={0x2, 0x0, [{0x3004, 0x1000, &(0x7f00000000c0)=""/4096}, {0x2000, 0x31, &(0x7f00000010c0)=""/49}]}) r2 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001180)={0x0, 0x0}, &(0x7f00000011c0)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000001200)={0x7c, 0x8cf, r2, 0x0, r3, 0x0, 0x0, 0x3}) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000001280)={0x0, 0x2, 0xf3, [], &(0x7f0000001240)=0xfff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000012c0)={0x6, 0x7fff, 0x4, 0xaeff, 0x2, 0x1}) clock_gettime(0x2, &(0x7f0000001300)) kcmp(r2, r2, 0x0, r1, r1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000001340)={@empty, @loopback, @rand_addr=0x3}, 0xc) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000001380)={0x2, 0x6, 0x10001, 0x81, 0x8, 0x1}) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000013c0)=""/151) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000014c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000001700)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0xc00}, 0xc, &(0x7f00000016c0)={&(0x7f0000001500)={0x190, r4, 0x304, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="12154c7e707d39a13e549f7e6c16e141"}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0xd}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1d}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffff000}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7f}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x80}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001740)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000001780)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000017c0)=r5, 0x4) r6 = syz_open_dev$dspn(&(0x7f0000001800)='/dev/dsp#\x00', 0x0, 0x1) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000001840)={0x0, @reserved}) ioctl$sock_SIOCGIFCONF(r6, 0x8912, &(0x7f0000001940)=@req={0x28, &(0x7f0000001900)={'veth1\x00', @ifru_names='irlan0\x00'}}) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000001980)={0xcc, "23aba2bc346d0b9d0db2bdebbcc79bab9ae200fd9dcf2637af77705b28f01e21", 0x3, 0x1ff, 0xd5, 0x0, 0x2}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000001a00)=r6) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001a40)={0x50002010}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@empty, @in=@empty}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000001b80)=0xe8) ioctl$VIDIOC_G_MODULATOR(r6, 0xc0445636, &(0x7f0000001bc0)={0x3, "f6eca91f78c5565f253213d8f5bff06d0b4027f62b08119eb3140907057bad78", 0x90, 0x6, 0x9ad, 0x10, 0x5}) 21:27:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) write(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) close(r0) 21:27:53 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x402002, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000200)=0x9) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000001440)="74c3d119593f2efb125513153fa88bb79279aa3fdde7ed9a2c3487fbba024563054ab0596208114ae694dcf864ade1ba7643f6a561f25a17f3bc22466aa7abdf52b31a4a7712fa4b9ac9e7ed63be18c6a242b025e36989aebf4fc3ae7118f09979a8ddad1af4fe3ec6952d8db9e44d", 0x6f) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001400)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x88001000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="000429bd7000fcdbdf25090000001800070008000100000000000c0003000200000000000000180004001400010062726f6164636173742d6c696e6b000014000900080002000080000008000100020000000c00090008000200ff0f0000"], 0x64}, 0x1, 0x0, 0x0, 0x41}, 0x20000000) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x5) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x7fffffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e24, 0x5, @mcast2}}, 0x5, 0x30, 0x7862, 0x92, 0x10}, 0x98) read$alg(r3, &(0x7f00000002c0)=""/4096, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000240)=0x103000) signalfd4(r3, &(0x7f0000000180)={0x4b40c4cf}, 0x8, 0x80800) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000014c0)=""/188) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000001340)=0x7) 21:27:53 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r2, 0x2, 0x9, 0x5}, 0x10) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x207ffffd) 21:27:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) ioctl(r0, 0xffffffffffffffc8, &(0x7f0000000140)="ec83f0965bfee43ef9ab6960d7b9787186404611dadd229f5835783454cd2587f052f3180f1cca02432d5ab31f1081a779306659fccdffda4ad4ae5821f7d5bce5fb50d0c1fe6858f571aa47fb1ec8706c28400f7c19a6e359ac0266e73d7002602bf0c8a38df37f8719f47e9edb6138345b4762fed4a01bb1aa9dd223b44b60f8949c5c6fdfa1cd59a41560a66375605f8b16b9777f") 21:27:53 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2000000000000116, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x7, 0x0, 0x0, 0x10}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x800000}, 0x48) 21:27:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0xdb) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x65) 21:27:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x2, @mcast2, 0xffff}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, &(0x7f00000003c0)=0x3a) 21:27:54 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x101040, 0x89) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x8) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="420000000600000000000000000000000000000000000000000000000002000019000000090000006367726f75706d643573756d2c5d6e6f64657663707573657400e795c4d84815b91249b33234eae70f17fd8ff61091739edb5c90fe8df7a8c51df39b5dd8e992c9a4bc2abdd008d1ae4c0f43519cfe048fb79084d9538972b46d"], 0x42) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) 21:27:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) listxattr(&(0x7f0000fc9000)='./file0\x00', &(0x7f0000a6af01)=""/255, 0xff) 21:27:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f000059dffc), &(0x7f00000004c0)=0x4) 21:27:54 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) unshare(0x400) pselect6(0x40, &(0x7f0000000080), &(0x7f00000004c0)={0x9}, &(0x7f0000000300), &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) [ 318.348319] IPVS: ftp: loaded support on port[0] = 21 [ 318.667329] chnl_net:caif_netlink_parms(): no params data found [ 318.762996] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.769614] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.778556] device bridge_slave_0 entered promiscuous mode [ 318.794188] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.800751] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.809514] device bridge_slave_1 entered promiscuous mode [ 318.847631] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.860358] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.894997] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.903842] team0: Port device team_slave_0 added [ 318.911447] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.920382] team0: Port device team_slave_1 added [ 318.927528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.936711] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 319.117778] device hsr_slave_0 entered promiscuous mode [ 319.372562] device hsr_slave_1 entered promiscuous mode [ 319.543650] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.554720] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.595244] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.602300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.609946] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.616607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.689262] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.697975] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.752668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.770024] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.783653] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 319.791769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.799973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.817936] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 319.824695] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.849048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 319.858531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.869348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.878140] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.884741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.903972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 319.921228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 319.931325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.940736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.949889] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.956486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.965827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.986293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 319.993631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.010373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 320.017752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.027165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.059361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 320.067103] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.075887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.085653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.102681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 320.113960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.122863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.137767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 320.146861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.155665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.171887] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 320.178129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.208303] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 320.230970] 8021q: adding VLAN 0 to HW filter on device batadv0 21:27:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) prctl$PR_SET_PDEATHSIG(0x1, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x63, 0x1, 0x2, 0x8}) sendto$inet6(r1, &(0x7f0000000400)="a7", 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0, 0x8000}, {r1, 0x400}, {r1, 0x2}], 0x4, 0x0) 21:27:56 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000240)) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000200)) fgetxattr(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='.syzkall'], &(0x7f00000002c0)=""/157, 0x9d) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00'}, 0x48) 21:27:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000240)={&(0x7f0000ffd000/0x1000)=nil, 0x52a3, 0x2, 0x10, &(0x7f0000ffd000/0x1000)=nil, 0xffff}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x557c, 0x1, 0x27d4, 0x10000, 0x1b, 0x5, 0x3, 0x6f, 0xd72, 0x401}) r3 = semget(0x1, 0x4, 0x84) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f0000000280)=""/130) r4 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000140)) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x2) accept4$alg(r5, 0x0, 0x0, 0x80800) ppoll(&(0x7f0000000200)=[{r4}, {r0, 0xa6}], 0x2, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x1) socket$isdn_base(0x22, 0x3, 0x0) 21:27:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) sendmsg$nl_crypto(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@get={0x100, 0x13, 0x0, 0x70bd2c, 0x25dfdbfc, {{'morus640\x00'}, [], [], 0x2000, 0x400}, [{0x8, 0x1, 0xbe1}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x5}]}, 0x100}, 0x1, 0x0, 0x0, 0x40000}, 0x800) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x400240, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}, 0x1a8) [ 320.475372] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 320.497769] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 21:27:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000000740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r2, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r2) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x440000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x80000001, @ipv4={[], [], @remote}, 0x800}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={r4, 0x4a5, 0x9, 0x3}, &(0x7f00000002c0)=0x10) 21:27:56 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000000000)=ANY=[@ANYBLOB="ad138b0ab3a00b7d546772915194eacc4149e93411af7b6afdea1157d05e70b79b498a894df74ebb51"], &(0x7f0000000140)='./file0\x00', 0x0, 0x201004, 0x0) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f0000000500)='.\x00') 21:27:56 executing program 3: unshare(0x400) r0 = socket$packet(0x11, 0x0, 0x300) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)=""/194, 0xc2}, {&(0x7f0000000180)=""/62, 0x3e}, {&(0x7f0000000240)=""/206, 0xce}, {&(0x7f0000000340)=""/43, 0x2b}, {&(0x7f0000000380)=""/174, 0xae}], 0x5, &(0x7f00000004c0)=""/127, 0x7f}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)=""/222, 0xde}, {&(0x7f0000000640)=""/156, 0x9c}, {&(0x7f0000000700)=""/253, 0xfd}, {&(0x7f0000000800)=""/130, 0x82}], 0x4, &(0x7f0000000900)=""/177, 0xb1}, 0x81}, {{&(0x7f00000009c0)=@nl, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/48, 0x30}, {&(0x7f0000001a80)=""/117, 0x75}, {&(0x7f0000001b00)=""/220, 0xdc}], 0x4, &(0x7f0000001c40)=""/231, 0xe7}, 0x7ff}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001d40)=""/67, 0x43}], 0x1, &(0x7f0000001e00)=""/105, 0x69}}], 0x4, 0x22, &(0x7f0000001f80)={0x77359400}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000001fc0)={0x0, 0x10000, 0x1, 0x200, 0x4, 0x7fffffff, 0x0, 0x0, {0x0, @in={{0x2, 0x4e22, @remote}}, 0x100000000, 0x5, 0xfe, 0xd0b6, 0x3}}, &(0x7f0000002080)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000020c0)={r2, 0x3f}, &(0x7f0000002100)=0x8) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0xfffffffffffffddb) accept4$inet(r1, 0x0, &(0x7f0000002140), 0x80800) 21:27:56 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6e65772d3fe93b2f751bad1d684ad9d27a47d92064656661756c7420757365723acaa9ea1a26623ee229f2b32f51340f9ee1017a2abef4fde357348124e1cd2a85e993fe1eabd2067292b706f36afcf22e81fd7e45d1ee37f6a319ffe4f3e572d2f039742dc46218b3fc"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 320.875342] encrypted_key: insufficient parameters specified 21:27:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000180)=""/148) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semctl$GETALL(0x0, 0x0, 0x10, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x181000, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000040)=""/206) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x1c, "0a8838f9a8dc728d5296fafd2ad2a120621ff4ef4c06eb76fe492fd2"}, &(0x7f00000002c0)=0x24) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r3, 0xff}, 0x8) 21:27:57 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x60) ioctl$VT_ACTIVATE(r1, 0x5606, 0x83688ed) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000480)={0x2, @pix_mp={0x200, 0xffffffff, 0x0, 0x6, 0xa, [{0x81, 0x2}, {0x5, 0x1f}, {0x4, 0x7a2}, {0x8, 0x1}, {0x6, 0x9}, {0x1735, 0x4}, {0x0, 0x3}, {0x5, 0x9}], 0x7fff, 0x3e7, 0x7, 0x2, 0x2}}) 21:27:57 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x19) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x4, 0x2, 0xff, 0xd, 0x8, 0x6}, &(0x7f00000000c0)=0x20) r3 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ftruncate(r3, 0x0) 21:27:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendfile(r0, r0, &(0x7f0000000080), 0x6) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x750, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)=0x0) r3 = getpgid(0x0) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=0xffffffffffffffff, 0x4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f00000001c0)={r1, r4, 0x4}) ioctl$sock_proto_private(r0, 0x89e4, &(0x7f00000000c0)="a17022607072441cdd06fa35b37843dba3626f8ff4d6c41554ae3668316b6d5d4fcdcf157ed553dae03fe1010aa6237a1b4df450aee1ff673fff97d8fc8e89ae81097bb5b313b28cfbd18d0221089b92e495a5089246b38ff82065a2389e13") setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x7}, 0x1) 21:27:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x482, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) nanosleep(&(0x7f0000000080), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000dc37fbed0000040000000000000000000000ffff801800000000df0003000000000000000000000000040000000000000000"]) 21:27:57 executing program 1: syz_emit_ethernet(0x7, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRESDEC, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES16=0x0], @ANYRES32, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR64, @ANYRES16, @ANYRES16, @ANYRES64, @ANYRES64], @ANYRES16, @ANYRESOCT], 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x42042, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@srh={0x2, 0xa, 0x4, 0x5, 0x0, 0x20, 0x38, [@rand_addr="9092c1bc93bd523e5cee46358aed3e95", @remote, @ipv4={[], [], @multicast1}, @mcast2, @empty]}, 0x58) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000240)="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", &(0x7f0000001240)=""/180}, 0x18) 21:27:57 executing program 0: socketpair$unix(0x1, 0x200000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1, 0x1, 0x200000000) write(r1, &(0x7f0000000040)="2400000020002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000000)={0x2, 0x1, 0xffffffffffffffff, 0x5, 0x7, 0x9}) ioctl$int_out(r1, 0x5462, &(0x7f00000000c0)) 21:27:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2000000000) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x100000000004e23, 0xfffffffffffffffe, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1}, 0x8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4080, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000080)=0x800) accept4(r0, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 21:27:57 executing program 1: mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./control\x00', r1, &(0x7f0000012ff6)='./file0\x00') renameat2(r0, &(0x7f0000bee000)='./control\x00', r1, &(0x7f00000000c0)='./control\x00', 0x2) 21:27:57 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000000400)="6b5c8c181dfd82db6fd5c9b7bdb6289c093f4617b23082a2b2", 0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0xffffffffa0008000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x101d0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) 21:27:57 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000005faa)=ANY=[@ANYBLOB="ff3997ffcd0000000000000086dd60c8fba20018880000000000000000000000000400000004ff020000000000000000000000000001000d9078000b0200ff02000000000000000001"], 0x0) 21:27:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$unix(r0, &(0x7f0000001200)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000010c0)={0x10001, 0x3, 0x100000000}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001100)=@assoc_value={0x0}, &(0x7f0000001140)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001180)={r3, 0x8000}, 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22001, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/4096) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000011c0)={0x6f7, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) splice(r0, 0x0, r2, 0x0, 0x10, 0x40) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x3, 0x4, 0x1000}, 0x4) 21:27:58 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="04010000100001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3c90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000014000e0000000000000000000000000000000000000000000000000000000000"], 0x104}}, 0x0) 21:27:58 executing program 2: sysfs$1(0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000040)={{0x2, 0x5e11}, 'port1\x00', 0x0, 0x10800, 0x27b596ff, 0x10001, 0x7ff, 0x7fff, 0x1f, 0x0, 0x5, 0x759c}) [ 322.285895] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 21:27:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e20, 0x1, @loopback}, 0x4, [0xaa07, 0xfffffffffffffffe, 0x6, 0x7, 0x2, 0xc63c, 0x80, 0x3]}, 0x5c) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x20040, 0x8) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="03bb8065e5fc8b18e696b7e2e4fd1af3de15d5b8fb144a38457d46d5295973565801c4fd57d5abef333835d3c859326cf95fd0e90cd62267c1f91ff4", 0x3c}], 0x1, &(0x7f00000001c0)=[@iv={0x88, 0x117, 0x2, 0x72, "ec3c83be77b848f6cecde8d7f8c638042936bad0a9dda381e8ef5dab34a04cc6b8b2d6b3272e96e2818c9cba3eb66d2bec14bc03d05f88efac7993937ba613b72cbc544dc13729c0468e4629d7823807d191ff853b7fe67324964b099fc7beb5f25cf2ade97fef64bdc749621d27ba2d0720"}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0x98, 0x117, 0x2, 0x83, "4da59bdcdbb88834316b30f1b8f947beeb08a53b915b11676f58bf359d765f3486907d7210f5c1aa2f974fc2551ad1052f7683438224208919dfdef008f30383904d43dac60292fe3219d1cee1c1bf2f7bb2cbba1b195ad2d24611867f656a653f481e03128292db5d1c72fe00f8378fd86a4457a2d0f5b586d2492684fa3069b4f8ae"}], 0x138, 0x4000}, {0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)="54eb412f89f4766ca7a1d58b0b2bfad26730592095e47681ba8dc4b1c71619d9d03598430d23f3dd4f74b098068b50992d87e79fbae42caee4f7a51efd2c976e9d261ad83b93a4bc5022d97b2a81563eeaf5ed675b234a15e58f45d7e2749ac4a15554026363b501741c804a6adbfa739eeea02eaafc3df8b47792250f28a7e5cbd418aa0f3d472f95e747405ae5ab2cd1233390259430b685164ab4c7d701f7e1819b9b46eac5dfe0c42a2d0eeea4d74571b5099735439f23386a199101907272ef2c126ac304e7936a9e42389f695d30c5e0e9dc7f27ca91e5e245", 0xdc}], 0x1, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x1}, @iv={0xf8, 0x117, 0x2, 0xdf, "da90659a0efb314ef535a555248285bd86e7675a2437dfc839f133bd7b35f8c07047eadc75cef3e7dfea7907ed03f0fdb26f62213a7108b712b8fde73b0492ff6a5fd0627caddc60521e4e7b6d6c669749365138aef0db3640cd66bdba67141798a843c88e2bd34ffe3096450eae2ff07939c20e15fee9f90f87e1c4ba50331c104eeab97b92b31e7868223d44600f97564d3bd432211d02290981702cca643af465e064a7e112f8076eba81913da3b9ee434d130494a8a7e3569169c1d74e6cb3ee8ce7dcb34d1380dd54a531e74f898c9e96b68720bbd824c7aa2f7c52fa"}], 0x110, 0x4000}], 0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x400000000c8, &(0x7f0000000080), 0x4) setsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000000), 0x4) 21:27:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) r1 = inotify_init1(0x0) r2 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x1ff, 0x20000) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000240)={0x0, 0x4, 0x100000001, &(0x7f0000000200)=0x4}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000080)={0x0, "1f6197aae4b6c4c83539f409e4e81c4a7d8821ef4fce3f975b38f92aa1d33e14", 0x0, 0x1, 0x9, 0x2f900, 0x4}) fcntl$setown(r1, 0x8, r3) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) setpgid(0x0, r5) sendto$inet(r0, &(0x7f0000000280)="a5fe9e7be7060850100792f46b647308d3e2a67328969288734cc681008a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f4843830000000000000000635abea9833df32f75d92d392390b4fef75c9923a1745b53c38ac98529f9d0905cccb399fe9b23d114721591b63910313f828bc2db4e018d1de905efa0000000000000000", 0xcb, 0x8801, 0x0, 0x0) 21:27:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000100)=0x60, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400100, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0xd89c, 0x30, 0x2, 0x9}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0xffff}, &(0x7f00000001c0)=0x8) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40) mq_unlink(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00') 21:27:58 executing program 2: unshare(0x20040600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000080)="0d1d879d2a5cb0a147e973fbf92c3226714f721880916b51a6612b29ef21a62f35ca0a52af74378309a5eb3dd2321ca81a41acd18e0b5b19a36c7b22543a2359727f31c13bc353344f866cfa05b1edb2a833818e8f0fbfe0ede286d57394c931485e") 21:27:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000100)=0x5dde5e33) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000001c0)=0x91) 21:27:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0x14, 0x38a, 0x9, 0x10, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_lifetime={0x4, 0x3, 0xe6, 0x100, 0x18, 0x2}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d4}, @sadb_x_policy={0x8, 0x12, 0x4, 0x1, 0x0, 0x0, 0x1, {0x6, 0x3e, 0x3, 0x5, 0x0, 0x6, 0x0, @in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x80}}, 0x4001) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x410080) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000080), 0x2) add_key(&(0x7f0000000300)='ceph\x00', 0x0, &(0x7f0000000380)='2', 0x1, 0xfffffffffffffffc) 21:27:59 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x2) flock(r0, 0x8) flock(r0, 0x1) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x6, 0x1}], 0x1) 21:28:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @remote}, &(0x7f00000000c0)=0xc) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@multicast2, 0x4e24, 0x0, 0x4e23, 0x40, 0x2, 0x80, 0x20, 0x16, r1, r2}, {0x7fffffff, 0x4, 0x4, 0x1, 0x7, 0x5, 0xca, 0xfffffffffffffff9}, {0x7, 0x7, 0x6, 0x1}, 0x8, 0x6e6bb5, 0x3, 0x0, 0x3, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d4, 0x32}, 0xa, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3500, 0x3, 0x3, 0x7fff, 0x80, 0x2, 0x3}}, 0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 21:28:00 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000080)) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18, 0xfffffffffffffffe, 0x2, {0xfffffffffffff801}}, 0x18) 21:28:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) unshare(0x8000000) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000400)=""/204, 0xfffffffffffffe38, 0x20400002, 0x0) 21:28:00 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) read(r0, &(0x7f0000000000)=""/80, 0x50) syz_open_dev$usb(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x3, 0x0) 21:28:00 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xb) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e22, @local}}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0x2710}, 0x10) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0)=0x900000000000, &(0x7f0000000100)=0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x100, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r2 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000300)={0x2c, 0x7, r3, 0x1c}, 0x10) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000340)=0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000400)={{0x8, 0x2, 0x4, 0x1, '\x00', 0xbb}, 0x3, 0x20000020, 0x6, r2, 0x8, 0x0, 'syz0\x00', &(0x7f0000000380)=['/dev/swradio#\x00', 'TIPC\x00', 'vcan0\x00', '/dev/swradio#\x00', '/dev/swradio#\x00', 'bridge0\x00', 'vcan0\x00', '/dev/swradio#\x00'], 0x51, [], [0x5, 0x2, 0x7ff, 0x3]}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000540)={0x7fffffff, 0x5, 0x1, 0x9, 0x7, 0x10000}) fsetxattr(r0, &(0x7f0000000580)=@random={'security.', '\x00'}, &(0x7f00000005c0)='TIPC\x00', 0x5, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000600)={0x0, 0x6}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000680)={r4, 0x0, 0xffff, 0x8, 0x10000, 0x9}, 0x14) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000740)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000780)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000007c0)={r5, 0x80000, r0}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000800)=0x1, 0x4) fstat(r6, &(0x7f0000000840)) socket$kcm(0x29, 0x5, 0x0) connect$netlink(r0, &(0x7f00000008c0)=@proc={0x10, 0x0, 0x25dfdbfd, 0x800000}, 0xc) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000900)=0x3) r7 = syz_open_dev$amidi(&(0x7f0000000940)='/dev/amidi#\x00', 0x400, 0x50000) bind$xdp(r7, &(0x7f0000000980)={0x2c, 0x1, r3, 0x7, r0}, 0x10) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f00000009c0)={0x0, 0x1, 0x1, 0x4, 0x7}, 0xc) 21:28:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @remote}, &(0x7f00000000c0)=0xc) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@multicast2, 0x4e24, 0x0, 0x4e23, 0x40, 0x2, 0x80, 0x20, 0x16, r1, r2}, {0x7fffffff, 0x4, 0x4, 0x1, 0x7, 0x5, 0xca, 0xfffffffffffffff9}, {0x7, 0x7, 0x6, 0x1}, 0x8, 0x6e6bb5, 0x3, 0x0, 0x3, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d4, 0x32}, 0xa, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3500, 0x3, 0x3, 0x7fff, 0x80, 0x2, 0x3}}, 0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 21:28:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) unshare(0x8000000) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000400)=""/204, 0xfffffffffffffe38, 0x20400002, 0x0) 21:28:01 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0xffffffffffffffff, @raw_data="c6f9866aacc7f117b7cd2ec0c1c7afe4cf33090d2123186b51672b851ca4b67eb8456976a0cadaf5304da5f1fc33b9a2c1a20d274f36580199d6fc7dd3d8008661bad717b2d13aa0a5ad6a72cee8d18fc3e7ec64a3888add808d7697b58ec8063389b431bef3e26a255c659cb3e00b8fd14249b94041eb99963f1e8c6ca5a572689b22327ebed37ec2a9dad7a196a06cc78a6075115e37f5183ef9eb267517871aa97744399644e96b8bb104c95a811291bc3021124a1fd089630ebb87ac9448553aaf3ccf050bd8"}) 21:28:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) r3 = dup(r2) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x50, 0x0, &(0x7f0000000280)=[@dead_binder_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 21:28:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x100, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TCXONC(r1, 0x540a, 0x2) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 21:28:01 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x6) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {r1, r2+10000000}}, &(0x7f0000000140)) ioctl$sock_inet_SIOCRTMSG(r0, 0xc0185502, &(0x7f00000000c0)={0x0, {0x2, 0x800000000, @loopback}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7}) 21:28:01 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f00000005c0)=""/4096, &(0x7f0000000540)=0x1000) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000180)=r3) r4 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x3, 0x8000000000008100) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000001680)=ANY=[@ANYBLOB="34020000250010002bbd70dff9349b6555f0c994283fd839c248db2aed38cb51e9dbc194ec475d764e8ebe96c0266d7e77958b7463a81a76a42587e929f652909d283ffead5f1845ac6f1413d5189f8c717cd2e417eefd0d3d0dec4c1325aebf2d0dfe319bbf8d0c935237c717afc345", @ANYRES32=r3, @ANYBLOB="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"], 0x234}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000240)={0x2, 0x0, 0x5, 0x0, 0x1}) r6 = request_key(&(0x7f00000015c0)='.request_key_auth\x00', &(0x7f0000001600)={'syz', 0x1}, &(0x7f0000001640)='/dev/hwrng\x00', 0xfffffffffffffffe) keyctl$clear(0x7, r6) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000013000)) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r7, 0x200, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x2004c041}, 0x4040000) socket$inet_tcp(0x2, 0x1, 0x0) chdir(&(0x7f0000000080)='./file0\x00') ioctl$BLKTRACESTART(r5, 0x1274, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x101000, 0x0) close(r0) [ 325.820903] binder: 11883 RLIMIT_NICE not set 21:28:02 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x105000, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x1, @output}) 21:28:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1000, 0x8042) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x80f, 0x7ffffe, 0x0, &(0x7f0000ffa000/0x3000)=nil}) writev(r0, &(0x7f0000000040), 0x146) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) connect$rxrpc(r1, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @empty}}, 0x24) [ 326.064911] IPVS: ftp: loaded support on port[0] = 21 21:28:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97006d8800fe800000000000000000000000000000ff020000000000000000000000000078e2965aa8079cd33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32d00000000000000000"], 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 21:28:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x1}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x149802, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) write$cgroup_pid(r1, &(0x7f0000000100)=r2, 0x12) [ 326.389025] chnl_net:caif_netlink_parms(): no params data found [ 326.514601] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.521146] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.529789] device bridge_slave_0 entered promiscuous mode [ 326.623070] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.629693] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.638334] device bridge_slave_1 entered promiscuous mode [ 326.754902] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.769987] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.834437] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.843596] team0: Port device team_slave_0 added [ 326.864088] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.873593] team0: Port device team_slave_1 added [ 326.894076] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.906732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 327.118269] device hsr_slave_0 entered promiscuous mode [ 327.282613] device hsr_slave_1 entered promiscuous mode [ 327.524833] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 327.546719] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 327.581049] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 327.683049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.701754] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.715434] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 327.722524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.730594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.749113] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.755525] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.773835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 327.782058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.790929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.799437] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.806024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.825753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 327.841807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 327.850270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.858820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.867581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.875970] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.882528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.890290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.914934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 327.922725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.956815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 327.966230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.976093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.988890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.003619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 328.010660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.019760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.050665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 328.058266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.067158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.085908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 328.095682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.104509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.121543] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 328.128513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.165558] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 328.190576] 8021q: adding VLAN 0 to HW filter on device batadv0 21:28:04 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x5, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x60000001}) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xfff, 0x100) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x8) socket$bt_rfcomm(0x1f, 0x3, 0x3) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:28:04 executing program 2: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@setlink={0x50, 0x13, 0xf2f, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x50}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0xba4, 0x80000001}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000080)={r2, 0x9, 0x27, "9b09b15e979a4af07f9578d6328ecc2f1c64b6bbedb404404ee69fbf461412396c9d477e7ca59b"}, 0x2f) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x0, 0x4) 21:28:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x3fffff) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x18800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002e0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 21:28:04 executing program 1: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x400071, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x3, 0x40000) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) io_setup(0x5, &(0x7f0000000100)=0x0) io_destroy(r1) 21:28:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8000001000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") clone(0x7fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$void(r0, 0x1) 21:28:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0x7, 0x101}) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x2, 0x10}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000300)={0x0, 0x8001, 0x7, 0xfffffffffffffffe, r3}, &(0x7f0000000340)=0x10) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000140)={'veth1\x00', {0x2, 0x4e20, @remote}}) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000200)=""/121) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000040)={0x73f, 0x4006, 0x40000000008}) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r4, 0xffffffffffffffb2, &(0x7f0000000040)) dup3(r2, r4, 0x0) fchdir(r0) open(&(0x7f00000000c0)='.\x00', 0x410602, 0x0) 21:28:04 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000200)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x3}, 0xfffffcff) 21:28:04 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) fcntl$setsig(r0, 0xa, 0x1ff) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) 21:28:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000200)=""/80) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0xdb) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfffffffffffffffd, 0x4400) write$P9_RFLUSH(r3, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x65) 21:28:05 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffe00) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9b0c, 0x2400) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)={0x2, 0x5}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x20000) 21:28:05 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x4, 0x0, 0x9, 0x0, 0x3}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x100, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0xfffffffffffffa1c, 0x4) 21:28:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0xfffffffffffffff7, 0x0, 0xffffffffffff8001, 0x7}) close(r0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 21:28:05 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x10200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x9, 0x30}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000200)={r3, 0x95, "fc822ee6fcf2b301dabb4f35ab11c68f5b2ef1f1390ad47b028f019a04679fdd2a68938bb63ffcc7c34e505bcb07549e70b9d2d134fc475527c77f7cb9a693b72f55783c359e93c77497529ca1aef6093f6813ab5150c2c333b3aa5ced892a7ef2e286dc51784c2e951be9026148587fcd3187e4c66222f243996687ad75a81b3972bfe4df3a4e73f69e11add9cfc4d87d41a10a5e"}, &(0x7f00000002c0)=0x9d) semop(r0, &(0x7f0000000100), 0xba) semop(r0, &(0x7f0000000080)=[{0x0, 0x12, 0x1000}], 0x1) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r4) 21:28:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000080)) 21:28:05 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffff9c, 0x0, 0x19, &(0x7f00000001c0)='GPL&&@-vboxnet1user$\\]&\'\x00'}, 0x30) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000005c0)={0x0, @aes128, 0x3, "94301ed1c56488cd"}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x2, 0xb20488aa88a2dbe) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f00000001c0)) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)) close(r1) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x81a6, 0x200000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000004c0)={{0x3, 0x80000000}, 'port0\x00', 0xa, 0x2, 0x8, 0x800, 0x6, 0x6, 0x81, 0x0, 0x6, 0xffffffffffffff80}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1020000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="28020000", @ANYRES16=r4, @ANYBLOB="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"], 0x228}, 0x1, 0x0, 0x0, 0x8084}, 0x10) 21:28:05 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000140)={r1}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000040)={0x0, 0x28a, 0x300f}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0xb328, 0x4c8f}) setsockopt$sock_int(r3, 0x1, 0x35, &(0x7f0000fb6ffc), 0x4) 21:28:05 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000000)={0x1c, 0x7, 0x2, {{0xf, '/dev/vhost-net\x00'}, 0x1ff}}, 0x1c) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200008000) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f0000001380)=""/207, 0x41c, &(0x7f0000001480)=""/104, 0x2, 0x800000000002}}, 0x68) 21:28:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0xfffffffffffffff7, 0x0, 0xffffffffffff8001, 0x7}) close(r0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 21:28:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x200, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x3, 0xfffffffffffffff9, 0x1}, 0x10) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 21:28:05 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x22007e, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x1000000) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x0, 0x8000f, 0x3, &(0x7f0000000040)) ioctl(r0, 0xa1, 0x0) 21:28:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x20000015, 0x403, 0x0, 0x0, {0x2}, [@typed={0x4, 0x4b}]}, 0x18}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000140)={0x0, 0x7, 0xff, &(0x7f0000000100)}) 21:28:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0xfffffffffffffff7, 0x0, 0xffffffffffff8001, 0x7}) close(r0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 21:28:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @dev}}, 0x1, 0x7ffffffffe, 0x0, 0x0, 0x300}, 0x98) 21:28:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) read(r0, &(0x7f0000000200)=""/44, 0x2c) 21:28:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x12000, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000080)) 21:28:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000340)={&(0x7f0000000180)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x7, @rand_addr="80d05322db339fb59b9be71010dda828", 0x3f5}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)="eed0270d3625fb11dc8b49936f2ab4dc850f744c7cc4d0d14213064c63796976a6f2e4982df96d90aa436798c021649edafa9c976a0ba98d2d6432577a9e30ebc9aac052d229724c285f0613b88bc6b44cb391729a9448c63bc023511dd0b16a38112b21bacf073161526fc5afc933e100b6f824f38ec24cb4991790286e87d99276278b44b6dbc44f778ace3ca8cd4a192c4fe945c884e0ac323675e635db4966b7", 0xa2}, {&(0x7f0000000080)="ec53e230a4bb", 0x6}, {&(0x7f00000002c0)="9579aaad9d8aa398211559a1cadc04d2fb8ccd5fba708f21fabd904b96c1f0a8bedd4b1015c0", 0x26}], 0x3}, 0x4) r2 = dup(r1) recvmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/41, 0x29}], 0x1}}], 0x1, 0x0, 0x0) 21:28:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0xfffffffffffffff7, 0x0, 0xffffffffffff8001, 0x7}) close(r0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 21:28:06 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000080)={r1, 0x2}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) ioctl(r0, 0x689, &(0x7f0000000180)="fc34e7f0bd065fa923da96901a9c09f46ca949d2efcbf8ad420df3") mq_timedsend(r2, &(0x7f0000001240)="47d4bf0c0bce0a116fbdb0a36061ea2663d7bbd35345ccfa80b4a2906fdae0cbec05e58fa8fa048bd21f9b8f13136e2952ffa66f2573c574abc6e6022766ff27739ea4c470e39a4d344408a394a78b7dcc6811ec3fe94f68c0ee0f7fe99b8f7bbbf7237505f962ebc2795be6284c6bfcf7e38cd0a6879bc32aac8c0faa2234e0ea336fa1a6d182c2dfb4267d5bda8a2a1380c56580a7e40274092f54088cc5895b71cb8d4cab74d2c479a84e05c706a2b0d897c6fb57c5ab41aa0d8362f4d82bb6df3e468d80d1a34ed30a449ed42d4c1ae2b2788d85e15f696d5b70f1e231b836aa7a8e5edecdeed28d4f539a73aca68d97c84783c42355394ac00b8dc309cc0e64ca75509b12ebe2ae3a5e080fa894786682f022a753d6b19159f7b4733bae9e13d399390d9370efa24edd3f551cc16b311290ed7bcb5446d7b3a4cde49ef0a28fe219c3355e28788b3ffc8e4f795a4fa2af656b4c50f294bd0fb07d8539474f129457a7d2e471aa9a7da7478233884408cd8be721fdb03e91ad6366ec538abe95c08359bb2b07fde18cab036e9d919bb54d56430874266c2c6a6623ef109e098f8c44375c982d70507c6a81423010526ff223f0207d6d264a3719c26be18693161fe5a36b182155f62a66d004abbb5b3509bb221c8e5cc12d327a74981b2234b42a9d384c4de9096b5563b47c4787bad54d13d3b86f75e59f4ecadcb775748472ac909e5408fb1469d69b08fa44b183efaf9a1ca92037ab9b7ee776aa40185a21cbc4f20862debbfa9138f9501d7d46211ccdaed2d71cdb17928b7b9b99f88b71de1e8ca32a6fa41e19f995873aee660a9c194a3f723ea9f8bed660e3b2c12f0eafbb34765dbfaf45606f1168ab9d1f0ae5e79d73cd65254c2aed82284e208d29987585ebadcfcfd921c076d515a58a6504e5f61e30d6cee4e3b4120395112f3f7abe39dd55a86a75d0fe0dae6ddc071b7ccb2e86c4591c7fcf650510beec0775e5f71d520c40e781315f662d68d86a20e7c56d3f2e42cee205d58804e596eecbd7b08ca5df6e11e7ab8e55fec32ea2f919aa441d4ec2f338bf5ef07a06a2f986639abe478a33ef8eed5392e35a254c1c38a7e863ff49a521ed398fe126fa91c1363d1bed4c6e0bb6e01cbba4f75afa0d99584ad368cc4b176a831a2a085328c0af7aab7bc1a9a92a6a2cff2741279054b962e2b0f963ba642aa7bc9f5449523080ecb55c2a55ede356c7e608772a28b1ffd162874d0f51093c15e24c164ab0f2a41ef430e4bc0773296a429feaba52a0ba85f05140f3a7837eeea515c6b8356d7fc81a5546a9610de172048b5ee5b3dfa5e50a89cfea667a254d8346f6bcee9b73239e12f76ff3992717e8399802f4d400cc191a024ad194e5974cb9b8276d2aa3408198462c235b8d08442596804c3c211bb801cb4c9a7c4dce7d669dccbd2e3d5007dd4bbf1270a241a0218a5812ebaa53ba3cb5b17e26a7b0bf7369ed3c6b02dc130085553fd087bd3e3a9c82309a7d595aaa4a0e9c3d3055b4d6c62b0e25aad2a597bd7237a17a1fff62b1c32975d483321af1a749f7f447e4749cc6993ce457b7eaab0dcd91ff33a10150d73902cb9c96d693d6f16bcacd712621d24bf376f1dac566080ae241356500ca5d6cccc052f1cb4dbfd499ffa406dc98762b30be46291bc1e412c07c1375e0032cc3d187c9088d94f0a120e44155b64d8df3629ad95b68497f30c6e937b52fe315c6d48310976b771cbb1e86aa3f3659262c8c4986b8c6ead224f2555c6d625f438c72109a5fb16f1510070f9f0cd936c6c0c6fa5af80eaa36c16a7a5b7dea42a5e839fa6bd6cc36673fe1d5a8525f0d92cef7e3c7a6c67d9c33af860ddd274cd30d23316f1b4242543845a50fc223d18b4d084b09fe39185bf548cb86537704692428d0eef0f35ab1aaf7ff6b990605ab4a8c0f92cbbd4ee035364b862a3e9ae8e3d2e4ccbbb734512ebbca8f14c7fce199703fe789e3449f8dd287857168811cdfe54cc0c54391b11f75655c5f6e54f21e1b476bcdb375f7e93ec6fecc470328cae493a1f6227f7b483c6739b2c92a565d43bd3c2633e381d3f7e7ca49cde0753ff334fc61a8789a886cdccc84cc7a94086af377417b287e90e588c9492af0abc7e6123ad7f8b99156a2e1fa71331a94b10b3b2af0a65ad122f17a132b6bbfeaa565ab05e4c8f910b0e7b8fea173a731415c5d987ece3b2a0166f8bee2ea620266cfc3fce2a9114f311847d3c7964eb9feb164b208626e65afc64de93558a41dc76e23030bc986b2d7431749ecf144c2986278d7cb3bb36c214d38a08c245e1797f4e0cacf806ecc07dde60bfa942bd754e5aef8cc410c7421b67809cab1492c7c16c99a92d3f1e1dcbd273c5c3794904189b7f15883b5c9529a9465bf11327d68f29f7986be5abeeede86aa73680e9d65ae3c4a8ca2304d0d4870083a03a1635929df5412ba0ad4ec9dc459f16b9f2c69b5e50fc1c8b1827dcaa242cd4e2ae661c8bde5438f3afc188f8a8ea5e1a01cdc862d3b5599ddcb51d2b656da7460dd6638d543b88496fbf10733cfca79f8b24d403f076e2e4829d79a1f6d2e85886d06c46df504f5eaf748871038f43b118e8eb0557cc3cc7b36428674b53526dadb2c0e4cc36477777f6dbf655ac36c1e65e3c2c91c12b5ff481c529e94332f962cfc92ce4fa302a2f24ef7f68aff9ab62d0e7bbc86914c1da27c8eeac432466739fa8655ca3a0e9544b9c7c63a2c9b3d9735c71fc7d3aa2fe72aa8447ab361a1b8b81278a7e4b23460c152062e6cc4bd7c0a78856a37d49f90f53a65b1e80d51f26f4a7bf701c0f35f08d7d884d036e43ad399116937575997a6742335c273877f11b575aa52537ad1f8e32702b121414802a8338b99b986243bdf8d56d6a90a6a017027245ed5142608b80c682004cabe212375fb769b0569f3d9d17d9daaef37a5813ca1b0e6c9d095b467a33aa81990d8fa3cae702c747bdcd1505a62e5e7d975a0eb2d747d5dd2d82380e5e94fbb8be767393d69bf489a70e7d391c58257c4cb8fc7aee50bc6b030d5514007da61d789592b4c1ddf2ca35947b5d875629c1cfcd2779e2fa29b4ebac361b25b810065eb5f385d2ca874440b07b0fb92d1b8050658cb2b91595d072a41f1306cf824391b31e944e2981f56aef9f29352cbdb5471ea4254eba5a1a66ddc45604514e4a5d71e4247380e35141580e0a2361a6361509d33a33d29393555cdb0806d5604c909c8a6ce2e081dcc6c8c49e613e39ea93ba122b94af4787503c18901bfe5466f193dbab4c78e22216f79c1476bc16823e8007888b58070f207b732c3e83dd758ec8b90fe6a6269479b37f634f2658e7b5896df803eab298d0a6660f63c0202c35fa3dc40c65249afa48f795b5a492d21c4bcabf2c100ba3aa1a4b79d0abe35a4040b9635dc2d349d4a4f4280c69048679cf64e2f4208d6752b6a80a91387f12bcd514f3b6babd8ddd52f7896d8355c2d7438229dd5a427e10470627468b1379bc7cf74dee091a27a59c9d6245f032520cbe9808d46858a6d4da484f22d09f8eacf2d71d4a009481d3458a178a7ac4edf2b2de87c56cd53eedbdbba0d3d73b198297065064e6c1063dd994864e20e0fbddb81708b816269de1f72bbb5aad15fa922c00c598de9846eaf6972720e10d7b5b99435bc74baed2af947fe927e50fb3cbcf969afe00e1716672bedf5366fbce80d6235e352e433612bc339a75533ae90238c217939c4d0646c98bd379f466d033387c83a15db785168b1f89a6025084e453ab8218dc76aae1373215448f9f5db2641ad471ca6fec951b1f27d28e0212162d8a5bf5cb783b2467cc4e28ffa6066ccb87fc4b8c97db100551562e694c14494ad768c5c1e3f98c8d70227f7bf76022b8f7e5ae9a741d24fab0addffc1daae7af7369e6c7229e3b5027cfa54ca26f4bd47cca1763c5802e1960afcf9a7123a3e648b1525cb125ef68cd74ddff678b7f1f49bf760ab743ba5cecab55c06482aeec4c65323a0b817d811050d808625d1946415f8ff2e8ff24af5c9b787f3b6afd4fcdc6dcaaacf03aadae934ade1b14bd9ef9da7d91a446ce417ab5b4b3a39c6b1b43163ec6fb19fee74aa4d8bf4ddea3245456b6db139d326f6997c1ce5b68741ee3b8fc838fde7cb2af8645bc848f14fbec36da2feba7165463609911f52e266b74017a985ed990147e5e5e3b75b79b74158e36a85458d19a77301e592bec00aa8f94616017822407ab170ab14b686003f9f388c1758e13c80740de52c647b0dc2c55a871d448c21922bd06e482876a4c92678a642e8554d35ac908145f5f3460c82374d4f192d325a2de33256d58772610160ba4cad17cf580140ff16923f8766d37c880226ce047bf32ab8812614136f520cd9ad0e05bc5c0333167870f5fe0539b501474cc44beb6d7064d5d3e2ddbd78333b1e99abde65e827a75e7adbbc3ff6eb14e97e22062d7c8d6a5af71448223fb2c6564ed012a92a541eeb9dffaa3f9fd354f220e93d9969a88df49b701c76aab04ab562f62ec9bc76b4570405eab96ea47cba15219d533b6d794e0860459c9a92fbdce7185d3bef3b1891487f05d9bb91a73beab226d7de12475395f247d3e20f218e53e1d438141195b462fcc0b8612dfff7c56c545dd4bd07db078abcba09e10185e7953d141054b18f698a4e4988833029f52fd112183b8be2acc1abc5d03b00cb001a8348bc1378f39a6a34e8ee5e7ff9e576eed180f8007518bdcf05c0bc23cad575790f59f3eb9230a10b490dbf7f0291c308395658fd3c6d2e3ccaa7aff15a4a2d5a55e86718770f114768d29efe4e7c8f37b6b3c71e20166bd057365797882523f1d0e2d994b285e6d90e7563527f6d26e117b7abdb44bc3164bf379e02e4e46ade0651f09c43a46f6cf9e4755a19b90cd118fd695866a2def5886047bec126f93948ae87a8b214b91476008702ac7cd58d07887b2ff67b7ac54b442843e00e10a9c054fbf8fedad7e08363ab471f761e0bcc9c70d9dea5b1ba8426032bba682bb38b6766dc59be6e41fdd1b267ef1fe8dd23f9f30b0c0921cca72cf30876b70fd64413fdce4aa2b76aa40ce63c79ee419434b868272e799baad4217b75d8db21f663df662464f1267f946047d96756f608a4e0c73c1409d46a32c2b3016757def8b4c9d89df330b33abf02f5ff0b887c8787391abeedfe827349c98debac654ce839f7b2ddb05f9ed1a3d4be5abd56299ee4fa9a5bbac698562b1a4e1160852a83e54bce244c39bb379d7539e54ea92f564c77b6c56f26812ce52c1f94f3c49772b940a5c8d2415f1dec7374313ce32d26b5d618e2a0c75cdc5429c6dd517c8e7eb85ca766cdf526ba641e991a63c94ca91269e1ef936ef64d8b34ad61a916a5e7c84351c7dee3906a2828a2be40db067eeff9e1b5e4b9030adc90cc8f4e087d23cd5e1285538b0ffa8738d32ef228dee6b5575b51633cea8a4cb32d75905ac27aa8454d1c8a2b3a540b0120723a442f7fca21e6412cefade0897661cdc1fd940b19f89157a59e581ef2b5f3ddf79729f110f055ba49b5db790bfb02c000250bc4439bb20d5957336b61a74887d022541e6831f728f66e2fa4915ff7892f33cf39f7d8e52d8b5bd2e263ea9a51a2248d63d93d490b917a7686df4d6793307c04853eb48f2dd5816de9ff842b6e1183fc4e25805ec5df3e11b6", 0xfd1, 0x0, 0x0) mq_timedreceive(r2, &(0x7f00000000c0)=""/184, 0xfffffd12, 0x0, &(0x7f0000000200)) 21:28:06 executing program 1: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = memfd_create(&(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080), 0x4) splice(r1, &(0x7f0000000000), r0, 0x0, 0x5, 0x0) 21:28:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0xfffffffffffffff7, 0x0, 0xffffffffffff8001, 0x7}) close(r0) 21:28:06 executing program 3: r0 = userfaultfd(0x80000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x981, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0x5, 0x1f2}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x58}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x202000}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f00006f7000/0x4000)=nil) close(r0) 21:28:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0xfffffffffffffffe) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x2, 0x4) 21:28:07 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@local, @multicast1, r1}, 0xc) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x2000, 0x0) write$FUSE_GETXATTR(r2, &(0x7f00000002c0)={0x18, 0x0, 0x3, {0x1}}, 0x18) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x120, r3, 0x110, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10001}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffc}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x35fba0e3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x50, r3, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdb05}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4008084}, 0x0) utimensat(r2, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={{0x0, 0x7530}, {0x77359400}}, 0x100) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000700)) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000740), 0x4) lsetxattr$trusted_overlay_redirect(&(0x7f0000000780)='./file1\x00', &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000800)='./file0\x00', 0x8, 0x2) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000840)={'veth1_to_bridge\x00', 0xfffffffffffffffc}) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000880)={0x3ff, 0x3, 0xff}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000a00)=0xe8) r5 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a40)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast2}}, &(0x7f0000000b40)=0xe8) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000c40)='./file1\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f00000008c0)='system.posix_acl_default\x00', &(0x7f0000000d00)={{}, {0x1, 0x2}, [{0x2, 0x4, r4}, {0x2, 0x4, r5}, {0x2, 0x2, r6}, {0x2, 0x1, r7}, {0x2, 0x6, r9}], {0x4, 0x2}, [{0x8, 0x1, r10}], {}, {0x20, 0x6}}, 0x54, 0x1) ioctl$int_in(r2, 0x5473, &(0x7f0000000d80)=0x8000) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000dc0)={0x2}) chown(&(0x7f0000000e00)='./file0\x00', r6, r8) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000e40)=0x1) write$binfmt_elf32(r0, &(0x7f0000000e80)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x6, 0x7, 0x100000001, 0xa8, 0x0, 0x3e, 0xfc, 0x31, 0x38, 0x35f, 0x7, 0x6, 0x20, 0x2, 0x7, 0x5, 0x5}, [{0x70000000, 0x7ff, 0x9, 0x0, 0x4, 0x3f, 0x92, 0x8001}, {0x6, 0x80000000, 0x100000001, 0x551, 0x7a, 0x8, 0x9}], "58102437dc902a10f921470f33ed747890b0afd9668d012c9566f8bd73e5656ec28f9f87f52b79c903750771c467834cda43c977d4b4ef7e76c2fda5f4bfc533fb5c1cf05045c110fb7757d14ea6b86cb640ee63eaf1ecd3de0ecb930312c92548eb578d0f71695588fd2c3f968a9283123f91d4ad6bb18e6b1a38734608e92fda8d885341ba52293a2a336b96a745eaa2ca45f90e056b5e6f4bd84c5bfd737780778560afa72a886a8bfbbc41a179be0eb736d437a0bf", [[], [], [], [], []]}, 0x62f) fsetxattr$trusted_overlay_opaque(r2, &(0x7f00000014c0)='trusted.overlay.opaque\x00', &(0x7f0000001500)='y\x00', 0x2, 0x2) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000001540)) 21:28:07 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) 21:28:07 executing program 2: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'changeprofile ', '\x00'}, 0xf) write(r1, &(0x7f00000000c0), 0x384) shutdown(r1, 0x1) accept(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) 21:28:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0xfffffffffffffff7, 0x0, 0xffffffffffff8001, 0x7}) close(r0) 21:28:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_CREATE(r1, &(0x7f00000001c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) 21:28:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 21:28:07 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 21:28:07 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x6d) 21:28:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') close(r0) 21:28:07 executing program 3: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'changeprofile ', '\x00'}, 0xf) write(r1, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)={'syz0'}, 0x21400) getpgid(0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) 21:28:07 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9204, 0x8220) 21:28:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) [ 332.504999] IPVS: ftp: loaded support on port[0] = 21 [ 332.624611] device lo entered promiscuous mode [ 332.682013] device lo left promiscuous mode [ 332.879054] device lo entered promiscuous mode [ 332.985738] chnl_net:caif_netlink_parms(): no params data found [ 333.033859] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.040331] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.048347] device bridge_slave_0 entered promiscuous mode [ 333.056646] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.063262] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.070859] device bridge_slave_1 entered promiscuous mode [ 333.095736] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.106211] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.130914] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.138961] team0: Port device team_slave_0 added [ 333.145218] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.154180] team0: Port device team_slave_1 added [ 333.159912] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.168282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 333.225837] device hsr_slave_0 entered promiscuous mode [ 333.252173] device hsr_slave_1 entered promiscuous mode [ 333.312776] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 333.320060] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 333.343155] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.349614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.357104] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.363650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.425930] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 333.432596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.443623] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 333.454681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.464958] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.472587] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.480851] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.496456] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 333.502623] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.515543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.525622] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.532187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.553256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.561329] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.567933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.590836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.600330] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.616189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.630430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.646269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.660066] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 333.666983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.689758] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 333.705640] 8021q: adding VLAN 0 to HW filter on device batadv0 21:28:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1800000000016) 21:28:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) getuid() getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 21:28:09 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 21:28:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) 21:28:09 executing program 3: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'changeprofile ', '\x00'}, 0xf) write(r1, &(0x7f00000000c0), 0x384) shutdown(r1, 0x1) r2 = accept(r0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)={'syz0'}, 0x20000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) write$9p(0xffffffffffffffff, &(0x7f0000000c80)="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", 0x13e) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000200)={0xc, @vbi={0x7fffffff, 0x5, 0x0, 0xf7775259, [0x3ff, 0x6], [0x7, 0x1]}}) 21:28:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'changeprofile ', '\x00'}, 0xf) write(r1, &(0x7f00000000c0), 0x384) shutdown(r1, 0x1) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) 21:28:10 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x6) fdatasync(r0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000004000000254e72d5d34503aa35e678fdf2fd40a37d61c0c7ef4938aaf421a7846819748fd98a87ec6994b620253b36303bbb6f158108b9ac8871a9c317dae9af28cf5631f661ef5b03b67e6cdd6ba00b7beb2ad76c1c5f5a4f6156010ce7d466fe577a67af84f3c9bf02a00000000000000000000000000000000"], 0x1}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, 0x0, 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r6 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(0xffffffffffffffff, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000002240)) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000002300)) fstat(r4, &(0x7f0000002340)) fcntl$getown(r1, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r1, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002500)) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r5, r2, &(0x7f0000000180), 0x10000014e) 21:28:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) 21:28:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) getuid() write$P9_RLCREATE(r2, 0x0, 0x0) 21:28:10 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8000001040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 21:28:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) 21:28:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xf47f, 0x101000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x8, 0x4000000000000, 0xc2b, 0x0, 0x0, 0x0, 0x4001, 0x0, 0x9, 0x0, 0x1f, 0x0, 0x80000000, 0x1ff, 0x7f, 0xffffffffffffff01, 0x2fc480, 0x3, 0xb0b, 0x9, 0x7, 0x0, 0x0, 0xdf, 0x1, 0x5, 0x6, 0x800, 0xe7, 0x6, 0x101, 0x0, 0xfffffffffffffff9, 0x1, 0xffffffffffffff80, 0x1000, 0x0, 0x6f46dc0e, 0x2, @perf_bp={0x0, 0x1}, 0x8002, 0x100, 0x55fd1e89, 0x5, 0xa2, 0x89, 0x5}, 0x0, 0x9, r1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_ROPEN(r1, &(0x7f0000000580)={0x18, 0x71, 0x1, {{0x40, 0x3, 0x3}}}, 0x18) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) clone(0x800000001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setsig(r0, 0xa, 0x0) setpriority(0x2, 0x0, 0x800000000000e6) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000240)=""/241) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x7fff}, &(0x7f0000000400)=0x90) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x4, 0xfffffffffffffff7, 0x4, 0x1, 0x0, 0x61, 0x100, 0x8, 0x6, 0x101, 0xe318, 0x0, 0x1, 0x3324, 0x0, 0x9, 0x5, 0x5, 0x80000001, 0x8, 0x6b, 0x7f, 0x6, 0x4de, 0x6, 0x8, 0x3, 0x29, 0x7ff, 0x8, 0x7fff, 0x3, 0x7f, 0x3ff, 0x8b, 0x8, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000004c0)}, 0x800, 0xffffffff, 0x7, 0x7, 0x2d49, 0x8000, 0x40}, 0x0, 0xd, r1, 0x1) 21:28:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1800000000016) 21:28:11 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x1000000000014) 21:28:11 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000001900000000080012009f59d8760effffffff00000000000039498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(0xffffffffffffffff) 21:28:11 executing program 2: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000ec0)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xff4a) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f00000000c0), 0x384) shutdown(r2, 0x1) accept(r1, 0x0, 0x0) getpgid(0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000200)={0xc, @vbi={0x7fffffff, 0x5, 0x0, 0xf7775259, [0x3ff, 0x6], [0x7, 0x1], 0x5b8d9083c0319f8f}}) 21:28:11 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000001900000000080012009f59d8760effffffff00000000000039498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 335.621400] dccp_close: ABORT with 1061 bytes unread [ 335.651039] dccp_close: ABORT with 106496 bytes unread 21:28:11 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x6) fdatasync(r0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000004000000254e72d5d34503aa35e678fdf2fd40a37d61c0c7ef4938aaf421a7846819748fd98a87ec6994b620253b36303bbb6f158108b9ac8871a9c317dae9af28cf5631f661ef5b03b67e6cdd6ba00b7beb2ad76c1c5f5a4f6156010ce7d466fe577a67af84f3c9bf02a00000000000000000000000000000000"], 0x1}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, 0x0, 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r6 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(0xffffffffffffffff, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000002240)) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000002300)) fstat(r4, &(0x7f0000002340)) fcntl$getown(r1, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r1, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002500)) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r5, r2, &(0x7f0000000180), 0x10000014e) 21:28:11 executing program 1: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$apparmor_current(r2, &(0x7f0000000080)=@profile={'changeprofile ', '\x00'}, 0xf) write(r2, &(0x7f00000000c0), 0x384) shutdown(r2, 0x1) r3 = accept(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)={'syz0'}, 0x20000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0xc, @vbi={0x7fffffff, 0x5, 0x0, 0xf7775259, [0x3ff, 0x6], [0x7, 0x1]}}) 21:28:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(0xffffffffffffffff) 21:28:11 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000001900000000080012009f59d8760effffffff00000000000039498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(0xffffffffffffffff) 21:28:12 executing program 2: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000ec0)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xff4a) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f00000000c0), 0x384) shutdown(r2, 0x1) accept(r1, 0x0, 0x0) getpgid(0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000200)={0xc, @vbi={0x7fffffff, 0x5, 0x0, 0xf7775259, [0x3ff, 0x6], [0x7, 0x1], 0x5b8d9083c0319f8f}}) 21:28:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1800000000016) 21:28:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000280)='./file0\x00', 0x410002, 0x0) 21:28:12 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000001900000000080012009f59d8760effffffff00000000000039498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) 21:28:12 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000001900000000080012009f59d8760effffffff00000000000039498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) [ 336.822282] dccp_close: ABORT with 1061 bytes unread [ 336.999712] dccp_close: ABORT with 106496 bytes unread 21:28:13 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x6) fdatasync(r0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000004000000254e72d5d34503aa35e678fdf2fd40a37d61c0c7ef4938aaf421a7846819748fd98a87ec6994b620253b36303bbb6f158108b9ac8871a9c317dae9af28cf5631f661ef5b03b67e6cdd6ba00b7beb2ad76c1c5f5a4f6156010ce7d466fe577a67af84f3c9bf02a00000000000000000000000000000000"], 0x1}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, 0x0, 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r6 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(0xffffffffffffffff, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000002240)) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000002300)) fstat(r4, &(0x7f0000002340)) fcntl$getown(r1, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r1, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002500)) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r5, r2, &(0x7f0000000180), 0x10000014e) 21:28:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x200000000000000, 0x0, 0x40000000) 21:28:13 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x2a0183, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) 21:28:13 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000001900000000080012009f59d8760effffffff00000000000039498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) 21:28:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) 21:28:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1800000000016) 21:28:13 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000001900000000080012009f59d8760effffffff00000000000039498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc30) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f146eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713f3ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3e2c8d91d510485793916f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000008f0000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000000000000000000a5839c32f12bef5ebd0000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d75c6ef81318e500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000db0000000000000000000000000000000000000000bb4243dbcbc2188b0017487b2e533a58643fe24b175f8e919e52849e39389043525d3d"], 0x3dc) write$binfmt_elf64(r0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0xc63) 21:28:13 executing program 1: 21:28:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) 21:28:13 executing program 1: [ 338.005097] dccp_close: ABORT with 1061 bytes unread 21:28:14 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x6) fdatasync(r0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000004000000254e72d5d34503aa35e678fdf2fd40a37d61c0c7ef4938aaf421a7846819748fd98a87ec6994b620253b36303bbb6f158108b9ac8871a9c317dae9af28cf5631f661ef5b03b67e6cdd6ba00b7beb2ad76c1c5f5a4f6156010ce7d466fe577a67af84f3c9bf02a00000000000000000000000000000000"], 0x1}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, 0x0, 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r6 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(0xffffffffffffffff, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000002240)) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000002300)) fstat(r4, &(0x7f0000002340)) fcntl$getown(r1, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r1, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002500)) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r5, r2, &(0x7f0000000180), 0x10000014e) 21:28:14 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:14 executing program 1: 21:28:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) [ 338.238136] dccp_close: ABORT with 106496 bytes unread 21:28:14 executing program 2: 21:28:14 executing program 1: 21:28:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpgrp(0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:28:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) 21:28:14 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65770164656661756c7420757365723a0000000000000009303030"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:28:14 executing program 1: 21:28:14 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 338.883554] encrypted_key: master key parameter 'user:' is invalid [ 338.974613] encrypted_key: master key parameter 'user:' is invalid 21:28:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) [ 339.356462] dccp_close: ABORT with 106496 bytes unread 21:28:15 executing program 4: 21:28:15 executing program 1: 21:28:15 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:15 executing program 2: 21:28:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) 21:28:15 executing program 1: 21:28:15 executing program 2: 21:28:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpgrp(0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:28:15 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000001900000000080012009f59d8760effffffff00000000000039498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) 21:28:15 executing program 4: 21:28:15 executing program 1: 21:28:16 executing program 2: 21:28:16 executing program 1: 21:28:16 executing program 4: 21:28:16 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000001900000000080012009f59d8760effffffff00000000000039498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) 21:28:16 executing program 2: 21:28:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 340.578764] *** Guest State *** [ 340.582408] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 340.591307] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 340.600351] CR3 = 0x0000000000000000 [ 340.604229] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 340.610250] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 340.616450] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 340.623286] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 340.631447] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 340.639648] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 340.647882] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 340.656110] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 340.664265] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 340.672442] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 340.680571] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 340.688748] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 340.697008] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 340.705196] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 340.711781] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 340.719293] Interruptibility = 00000000 ActivityState = 00000000 [ 340.725750] *** Host State *** [ 340.729001] RIP = 0xffffffff812fec40 RSP = 0xffff888029c5f3b0 [ 340.735166] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 340.741756] FSBase=00007f3003d99700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 340.749619] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 340.755756] CR0=0000000080050033 CR3=0000000032dbb000 CR4=00000000001426f0 [ 340.762956] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 340.769714] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 340.775959] *** Control State *** 21:28:16 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpgrp(0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:28:16 executing program 1: 21:28:16 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000001900000000080012009f59d8760effffffff00000000000039498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:16 executing program 2: 21:28:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) [ 340.779463] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 340.786322] EntryControls=0000d1ff ExitControls=002fefff [ 340.791941] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 340.798920] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 340.805764] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 340.812494] reason=80000021 qualification=0000000000000000 [ 340.818867] IDTVectoring: info=00000000 errcode=00000000 [ 340.824510] TSC Offset = 0xffffff4576323263 [ 340.828880] TPR Threshold = 0x00 [ 340.832367] EPT pointer = 0x0000000029c4201e 21:28:17 executing program 2: 21:28:17 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000001900000000080012009f59d8760effffffff00000000000039498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:17 executing program 1: 21:28:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) 21:28:17 executing program 2: 21:28:17 executing program 4: 21:28:17 executing program 1: 21:28:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r1, 0x1800000000016) 21:28:17 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000001900000000080012009f59d8760effffffff00000000000039498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) 21:28:17 executing program 2: 21:28:17 executing program 4: 21:28:17 executing program 1: 21:28:17 executing program 1: 21:28:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 21:28:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) 21:28:18 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000140)={0x0, 0x6, 0x3}) 21:28:18 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000001900000000080012009f59d8760effffffff00000000000039498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:18 executing program 1: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000400)=ANY=[@ANYRES64], &(0x7f0000000300)=0x1) add_key$user(&(0x7f0000000700)='user\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x10) rt_sigpending(&(0x7f00000014c0), 0xffffffffffffff4e) r0 = syz_open_dev$rtc(&(0x7f0000001600)='/dev/rtc#\x00', 0x8, 0x20002) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rfcomm\x00') setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000012c0)=0x40, 0x4) write(r0, &(0x7f00000011c0)="f100", 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="a9812290506c6ba6"], 0x8) getsockopt$inet6_buf(r2, 0x29, 0x36, &(0x7f0000000180)=""/4096, &(0x7f0000000000)=0x1000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$join(0x1, &(0x7f0000001400)={'syz'}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000001180)='/dev/full\x00', 0x0, 0x0) unshare(0x40000000) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000001340)={0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e21, @multicast1}, 0x4, 0x1, 0x0, 0x0, 0x6, &(0x7f0000001300)='eql\x00', 0x1, 0x101, 0x91f3}) accept$packet(r4, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001b00)=0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r5, 0x29, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x1}) inotify_init1(0x0) [ 342.312460] IPVS: ftp: loaded support on port[0] = 21 [ 342.480421] IPVS: ftp: loaded support on port[0] = 21 21:28:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r1, 0x1800000000016) 21:28:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 21:28:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) 21:28:20 executing program 2: 21:28:20 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000001900000000080012009f59d8760effffffff00000000000039498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:20 executing program 1: 21:28:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 21:28:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 21:28:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) 21:28:21 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000001900000000080012009f59d8760effffffff00000000000039498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:21 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x7080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xffffffffffffff25, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0x1d}, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000200)=@sco, 0x26c, &(0x7f0000002b80), 0x218, &(0x7f00000076c0)=""/156, 0xfffffffffffffe11, 0xfffffffffffffffa}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xfd63) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) recvmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x100, 0x4, 0x76, 0x10, 0x1, 0x6}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)={[{0x2f, 'pids'}, {0x2d, 'pids'}, {0x2f, 'memory'}, {0x2b, 'memory'}, {0x0, 'io'}, {0x2d, 'io'}, {0x2f, 'rdma'}, {0x2b, 'pids'}]}, 0x30) 21:28:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) [ 345.550665] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor4'. [ 345.559637] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor4'. [ 345.648070] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor4'. [ 345.665421] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor4'. [ 345.683514] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor4'. 21:28:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r1, 0x1800000000016) 21:28:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 21:28:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xffff) 21:28:24 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000001900000000080012009f59d8760effffffff00000000000039498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:28:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) 21:28:24 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000240)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000300)="c1fe000004000000602f1fe4ac141413e0", 0x11}], 0x1}, 0x0) [ 348.105727] ================================================================== [ 348.113176] BUG: KMSAN: uninit-value in nf_nat_setup_info+0x700/0x3b00 [ 348.119875] CPU: 1 PID: 12509 Comm: syz-executor4 Not tainted 5.0.0-rc1+ #9 [ 348.126991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.136363] Call Trace: [ 348.138990] dump_stack+0x173/0x1d0 [ 348.142667] kmsan_report+0x12e/0x2a0 [ 348.146516] __msan_warning+0x82/0xf0 [ 348.150370] nf_nat_setup_info+0x700/0x3b00 [ 348.154773] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.160004] nf_nat_inet_fn+0x106c/0x11f0 [ 348.164215] ? cpu_partial_store+0x60/0x270 [ 348.168584] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 348.173121] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.178347] ? nf_nat_ipv4_out+0x790/0x790 [ 348.182602] nf_hook_slow+0x176/0x3d0 [ 348.186453] __ip_local_out+0x6dc/0x800 [ 348.190473] ? __ip_local_out+0x800/0x800 [ 348.194741] ip_local_out+0xa4/0x1d0 [ 348.198498] iptunnel_xmit+0x8a7/0xde0 21:28:24 executing program 2: futex(&(0x7f0000000080)=0x4, 0xb, 0x4, 0x0, &(0x7f0000000000), 0x0) socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000340)=""/237) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000100)) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000200)={0x10000, 0x2}) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff66, 0x80) r2 = gettid() syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x20000) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x16) [ 348.202423] ? pskb_expand_head+0xf10/0x18f0 [ 348.206891] ip_tunnel_xmit+0x35b9/0x3980 [ 348.211120] ipgre_xmit+0x1098/0x11c0 [ 348.214961] ? ipgre_close+0x230/0x230 [ 348.218879] dev_hard_start_xmit+0x604/0xc40 [ 348.223365] __dev_queue_xmit+0x2e48/0x3b80 [ 348.227757] dev_queue_xmit+0x4b/0x60 [ 348.231585] ? __netdev_pick_tx+0x1260/0x1260 [ 348.236112] packet_sendmsg+0x79bb/0x9760 [ 348.240319] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 348.245819] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.251045] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 348.256516] ___sys_sendmsg+0xdb9/0x11b0 [ 348.260649] ? compat_packet_setsockopt+0x360/0x360 [ 348.265734] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.270968] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 348.276370] ? __fget_light+0x6e1/0x750 [ 348.280414] __se_sys_sendmsg+0x305/0x460 [ 348.284622] __x64_sys_sendmsg+0x4a/0x70 [ 348.288739] do_syscall_64+0xbc/0xf0 [ 348.292497] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.297803] RIP: 0033:0x458089 [ 348.301028] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 348.320041] RSP: 002b:00007f3003d98c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 348.327778] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458089 [ 348.335065] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 348.342348] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 348.349630] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3003d996d4 [ 348.356914] R13: 00000000004c55f4 R14: 00000000004d9328 R15: 00000000ffffffff [ 348.364212] [ 348.365849] Uninit was created at: [ 348.369386] No stack [ 348.371715] ================================================================== [ 348.379080] Disabling lock debugging due to kernel taint [ 348.384549] Kernel panic - not syncing: panic_on_warn set ... [ 348.390457] CPU: 1 PID: 12509 Comm: syz-executor4 Tainted: G B 5.0.0-rc1+ #9 21:28:24 executing program 1: utime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) dup(0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = shmget(0xffffffffffffffff, 0x3000, 0x100, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) [ 348.398954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.408325] Call Trace: [ 348.410952] dump_stack+0x173/0x1d0 [ 348.414619] panic+0x3d1/0xb01 [ 348.417873] kmsan_report+0x293/0x2a0 [ 348.421710] __msan_warning+0x82/0xf0 [ 348.425558] nf_nat_setup_info+0x700/0x3b00 [ 348.429966] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.435190] nf_nat_inet_fn+0x106c/0x11f0 [ 348.439403] ? cpu_partial_store+0x60/0x270 [ 348.443760] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 348.448296] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.453520] ? nf_nat_ipv4_out+0x790/0x790 [ 348.457792] nf_hook_slow+0x176/0x3d0 [ 348.461640] __ip_local_out+0x6dc/0x800 [ 348.465655] ? __ip_local_out+0x800/0x800 [ 348.469838] ip_local_out+0xa4/0x1d0 [ 348.473600] iptunnel_xmit+0x8a7/0xde0 [ 348.477515] ? pskb_expand_head+0xf10/0x18f0 [ 348.481989] ip_tunnel_xmit+0x35b9/0x3980 [ 348.486214] ipgre_xmit+0x1098/0x11c0 [ 348.490070] ? ipgre_close+0x230/0x230 [ 348.493980] dev_hard_start_xmit+0x604/0xc40 [ 348.498460] __dev_queue_xmit+0x2e48/0x3b80 [ 348.502869] dev_queue_xmit+0x4b/0x60 [ 348.506693] ? __netdev_pick_tx+0x1260/0x1260 [ 348.511218] packet_sendmsg+0x79bb/0x9760 [ 348.515602] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 348.521083] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.526316] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 348.531773] ___sys_sendmsg+0xdb9/0x11b0 [ 348.535873] ? compat_packet_setsockopt+0x360/0x360 [ 348.540923] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.546139] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 348.551539] ? __fget_light+0x6e1/0x750 [ 348.555580] __se_sys_sendmsg+0x305/0x460 [ 348.559790] __x64_sys_sendmsg+0x4a/0x70 [ 348.563875] do_syscall_64+0xbc/0xf0 [ 348.567625] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.572831] RIP: 0033:0x458089 [ 348.576042] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 348.594967] RSP: 002b:00007f3003d98c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 348.602698] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458089 [ 348.609985] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 348.617263] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 348.624574] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3003d996d4 [ 348.631863] R13: 00000000004c55f4 R14: 00000000004d9328 R15: 00000000ffffffff [ 348.640208] Kernel Offset: disabled [ 348.643845] Rebooting in 86400 seconds..