[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 96.469828] audit: type=1800 audit(1546377573.519:25): pid=11773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.488962] audit: type=1800 audit(1546377573.529:26): pid=11773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.508370] audit: type=1800 audit(1546377573.539:27): pid=11773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2019/01/01 21:19:48 fuzzer started 2019/01/01 21:19:53 dialing manager at 10.128.0.26:42447 2019/01/01 21:19:53 syscalls: 1 2019/01/01 21:19:53 code coverage: enabled 2019/01/01 21:19:53 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/01 21:19:53 setuid sandbox: enabled 2019/01/01 21:19:53 namespace sandbox: enabled 2019/01/01 21:19:53 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/01 21:19:53 fault injection: enabled 2019/01/01 21:19:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/01 21:19:53 net packet injection: enabled 2019/01/01 21:19:53 net device setup: enabled 21:23:07 executing program 0: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) truncate(&(0x7f0000000340)='./bus\x00', 0x40f000) syzkaller login: [ 311.339867] IPVS: ftp: loaded support on port[0] = 21 [ 311.505745] chnl_net:caif_netlink_parms(): no params data found [ 311.580263] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.586940] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.595458] device bridge_slave_0 entered promiscuous mode [ 311.605160] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.611665] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.619979] device bridge_slave_1 entered promiscuous mode [ 311.655147] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.666518] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.697163] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.705862] team0: Port device team_slave_0 added [ 311.712418] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.721098] team0: Port device team_slave_1 added [ 311.728068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.736624] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 311.887095] device hsr_slave_0 entered promiscuous mode [ 312.032469] device hsr_slave_1 entered promiscuous mode [ 312.283830] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.291447] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.322379] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.328980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.336264] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.342878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.437452] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 312.444175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.459783] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.474506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.486686] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.497466] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.509548] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 312.527603] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 312.533841] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.548212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 312.556504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.565155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.573989] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.580481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.598049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 312.610497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 312.618965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.627687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.635983] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.642526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.651184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.666933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 312.683034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.697710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.705703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.714766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.730002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 312.739253] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.747518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.756428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.771238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 312.785455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 312.795059] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.804949] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.816583] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 312.824260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.832907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.841671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.850281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.875313] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 312.883238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.908229] 8021q: adding VLAN 0 to HW filter on device batadv0 21:23:10 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x101000002}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00002e2f66696c65300045990846b8433ebda7438fc95c993b52a886ac184253359368657af0991d54c893c7773b9be076e5df29dc2293a6b4ea7a7381fa162053da8b3690b0670b4489bb93fb8ccd91b86a348099ea1040d71983c2"], 0x1) 21:23:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffffff, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, 0x0, &(0x7f0000000040)) 21:23:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 21:23:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) 21:23:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000140)) [ 313.743499] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:23:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x206) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfc, 0x4200}, 0xc) setsockopt(r1, 0x200000000000010d, 0x800000000d, &(0x7f00000000c0)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000100)) sysfs$3(0x3) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'na\x81\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00[\xc4\xed\x8d\xc4@\x00'}, &(0x7f00000001c0)=0x54) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000040)=ANY=[]}, 0x4044) sendmmsg(0xffffffffffffffff, &(0x7f000000a080), 0x0, 0x0) connect(r0, &(0x7f0000000140)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x100000000, "d90f536957cc55744546f652e23c36ebf8d5632f55d6a6931580d68f3544e648a6eb67fb1ed4807e173abc911746a6a211a5995152752a1104812e76106308"}, 0x80) 21:23:11 executing program 0: ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000380)) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x406855c9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=""/80, 0x50) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4008) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000001c0)="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") timerfd_create(0xb, 0x80800) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000100)) bind$inet(r4, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x8000, 0x0, 0xfffffffffffffdb9) r5 = dup2(r1, r4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000340)=0x3e, 0x4) [ 314.175605] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:23:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x1, 0x36) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x7fffffff, 0x4) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x105, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x9, [], &(0x7f00000000c0)={0x0, 0xb8, [], @p_u16=&(0x7f0000000080)=0x2}}) 21:23:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000000001ffff000000000000000000000000da50f4373a1a31e56e94d0f5083ba27581922f6a2a1507f2b854eb919c6446ea6005608909a5c34156526501000080911f8c359ba76a5cf4d6c2ba7bbbe1448e694c0705e2c9046e"], 0x5c}}, 0x8) [ 314.351647] QAT: Invalid ioctl [ 314.357876] QAT: Invalid ioctl 21:23:11 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8000, 0x400000) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x0, r0}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000000c0)=0x1000, &(0x7f0000000100)=0x2) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000180)={0x5, "fc561ee395cb6e3ece1c3cd978e53f17ca3bb896c9498bb09389f888070f57da", 0x404, 0x100, 0xf, 0x0, 0x2}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8000, 0x7) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000280)=0x1e) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)={0x8a, 0x7, 0x4, 0x0, 0x0, [{r1, 0x0, 0xaf5}, {r0, 0x0, 0x5}, {r0, 0x0, 0x5}, {r1, 0x0, 0x20}]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0xc8, "83eadf2e09f6a24db14f249eee22f8234ab36434d8212d6c35de7527c4c71a9b9e53caa8d1f62319a5118c1ed2a033a4333676277cb0da35b62e44d400ee23491535d1b831889085859910ccf2fa4368a2b2bd39b90361323bea4954ba3f92d43661891876560dd973027c32f88985c0d7a6e65eb14a031f2431c2f752e1c8414f5715160305c5644735f0c593bf550ee36c8e723484924c8ed468c845bb1afb789730246aee2bbcbeee30c733dcba3f51b1e6a95c53e728b7154d4fefe3dab71cd3a0ab18377fa4"}, &(0x7f0000000480)=0xd0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000004c0)={r2, @in={{0x2, 0x4e23, @multicast2}}}, 0x84) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000580)=0x1) fsync(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000005c0)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000600)=0x2c) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000640)=0x5, 0x4) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000680)={0x323, 0xfff, 0x7}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000006c0)={r3, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x8, 0xfffffffffffffa09}, &(0x7f0000000780)=0x90) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x30, r4, 0x1, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xff, 0x5, 0x7e4, 0x101}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x40000) write$9p(r0, &(0x7f0000000900)="097f52b03d1f7ead97309fbe4c655050064c6fc63b2303e3e54e1d196d53c6ac0634e7e74206214cc38b8600ceb5048e4aa50ec770838a116fc85411f78a918cdc9ac043639da9e76546cefdd7886f3c500577984090136353f5c78c19bf50bb8f590f1ce22ad6c18ab04e6cbd28942888aa7eb2030a6a7dbf559e821175a2ea89e984ec73329ae7a7b4f8c6ffa249f3398b6ff3ea07", 0x96) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000009c0)={0x1000, 0x8000}) sendto$inet6(r1, &(0x7f0000000a00)="0c414c5d5648e8ba13859f951573bb46b5d8f29f685ecd40e0311c9a0d4587c38dc2b1753f7024efb2e8f9fcd19d21332ec204523bc7834dc56dea9e1c3698f6b21edb2906883bc415aec32962c4bda87ee6c5507c2c66af32af0170da8903c2bb53efdcb7679b91d1f936aea40a45de44fc9dac1c5a3c5cf78c70cff9a48fbaa8bee8ec7ffd0e8fa5240078fbe12c6d4f17c798a014758eb9582c7a57209cf0cf26d02b1b1bead91a8bacf138820c1f", 0xb0, 0x84, &(0x7f0000000ac0)={0xa, 0x4e22, 0x211800000000000, @local, 0x8}, 0x1c) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000b00)=0x88) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000b40)={0x100000001, 0x40, 0x9, 0x6, 0x401}) r5 = socket$inet6(0xa, 0x80000, 0x9) sendto$inet6(r5, &(0x7f0000000b80)="d164dac08d176d25c79e833447d985d3e96e03435ee87ae55de8573475ff50668b167cd06082de2164dbbc6f06ee2df84a52043b56ab39e6b579c8f36d389d981291968152f29dba6b5da30cb113b03e211b261ac0e57ca81e59d4a5f27cc0cc5e87de78ad4dac57a30f07bd", 0x6c, 0x84, &(0x7f0000000c00)={0xa, 0x4e22, 0x5, @remote, 0x100000000}, 0x1c) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000c40)={0x28, 0x2, 0x0, {0x6, 0x400, 0x8}}, 0x28) 21:23:11 executing program 0: madvise(&(0x7f0000b46000/0x1000)=nil, 0x1000, 0x4337b4fafacde32e) 21:23:11 executing program 0: getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000000)={@mcast1}, &(0x7f0000000040)=0x14) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x800) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000140)={@empty, r0}, 0x14) 21:23:11 executing program 0: io_setup(0x2df, &(0x7f0000000180)) io_setup(0x80000000, &(0x7f0000000000)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2b, 0x4, 0x0, {0x6, 0x9, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) [ 314.963332] IPVS: ftp: loaded support on port[0] = 21 21:23:12 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @empty}, {0x2, 0x4e21}, 0x4, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)='bond_slave_0\x00', 0x7, 0xf75c, 0x951}) r1 = socket$inet(0x10, 0x3, 0xc) ioctl$TIOCEXCL(r0, 0x540c) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000160a43ba5d806055b6fdd80b40000000060008000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 315.121510] chnl_net:caif_netlink_parms(): no params data found [ 315.260738] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.267492] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.277003] device bridge_slave_0 entered promiscuous mode [ 315.288609] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.297034] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.300541] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 315.305131] device bridge_slave_1 entered promiscuous mode [ 315.348431] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.360604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.396225] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 315.405871] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 315.414705] team0: Port device team_slave_0 added [ 315.422473] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 315.431100] team0: Port device team_slave_1 added [ 315.438553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 21:23:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0xfffffffffffffff8, 0x7fff, 0x80, 0x4, 0x9, 0x7f}) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x80000000000000) [ 315.463086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 21:23:12 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101200, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000002180)=0x8000) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x9f, 0x3, 0x3}, 0x10) setsockopt(r0, 0x200000000000010d, 0x800000000f, &(0x7f00000000c0), 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) [ 315.556394] device hsr_slave_0 entered promiscuous mode [ 315.612471] device hsr_slave_1 entered promiscuous mode [ 315.644222] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 315.651834] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 315.690102] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.696710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.703707] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.710221] bridge0: port 1(bridge_slave_0) entered forwarding state 21:23:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) clone(0x102102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x4020323}) [ 315.817419] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 315.823683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.838476] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.868094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.877523] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.889462] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.904573] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.922907] vhci_hcd: invalid port number 0 [ 315.936784] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.943001] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.943199] vhci_hcd: invalid port number 0 [ 315.962429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.970728] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.977311] bridge0: port 1(bridge_slave_0) entered forwarding state 21:23:13 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000040)) [ 316.015715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.024127] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.030629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.040442] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.071446] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.081237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.092904] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 316.106923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.115667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.124440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.133151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.148136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.173057] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 316.201032] 8021q: adding VLAN 0 to HW filter on device batadv0 21:23:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0xc0083, 0x0) r2 = gettid() openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) rt_sigqueueinfo(r2, 0x20, &(0x7f0000000000)={0x0, 0x0, 0x5710}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000140)={{0x1, @addr=0x5}, "173e6cf284272d57c5dc4ec217d62da805ae36763247b1fcff2361f2bc68f568", 0x3}) 21:23:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xdd33, 0x101000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000140)={{0x7, 0x1}, {0x44da, 0x6}, 0x6, 0x3, 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/172, 0xac}], 0x1}}], 0x1, 0x0, 0x0) 21:23:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000080)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000000000000000", 0x5b, 0xfffffffffffffffb) r1 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000000)={0xff}) [ 316.729077] Option ' ' to dns_resolver key: bad/missing value [ 316.764872] Option ' ' to dns_resolver key: bad/missing value 21:23:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x2000400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget(0x1, 0x4000, 0x78000000, &(0x7f0000ff9000/0x4000)=nil) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @local}}, 0x3, 0x20f77562}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r3, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x2, 0x100000001, 0x0, 0x2b, 0x20}, 0x98) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, &(0x7f00000000c0)) 21:23:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xc02, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x0) r1 = semget(0x1, 0x3, 0x300) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000240)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0xfffffffffffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x3c}, {0x20000000000006}]}, 0x10) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x4, 0x0) write$P9_RLOPEN(r4, &(0x7f0000000180)={0x18, 0xd, 0x1, {{0x20, 0x1, 0x6}, 0x7ff}}, 0x18) 21:23:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_names\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="e5ca88be6f578546819a8110e4b2171ec577e62205b169ccb12799709a799850fdaccb1b25d0a5ccad204657223b17dad305df4372b0c2eb9d6d525ee73e035afafea5a9d492ab8be3466b353ea6a7f1025e8c7d771be719ec72d46fc60b0066dbae34b778bbe9c0d3b62beba45ae9f5422680c8b8bf2f64bdc8bbca96a64eb9704535621d68fe9d268006e40b11eaa8547e3421fe3d9fe34d2b27f8f049623f955b99a2e4c48b64680e6f60c3b400658951e518ccd024cf6e", @ANYRES16=r1, @ANYRESOCT=r1, @ANYRESDEC=r0, @ANYRES16], @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYPTR64, @ANYPTR64, @ANYRES16=r2, @ANYRESDEC=r0, @ANYRES64=r0], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r2], @ANYRESHEX=r2, @ANYBLOB="6d4e8791a9a6269909fdc3f2b6c4a27d047e4612e4dedadbc81db72311e3b207ea9dadf36804dfc80a8b8970d05cf5d13ef3113bf215a49961361c09fda118b775"], @ANYRESOCT=r2, @ANYRES16=r0, @ANYRESDEC=r2, @ANYRESOCT=r1], 0x54}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 21:23:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 21:23:14 executing program 1: syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @broadcast, [], {@x25={0x805, {0x3, 0x0, 0x3f, "7099a05f52b26aa7ae9fa987ccb5f0ceefceb9607e70a527b47e5d4709075130d4eed73ba11ac0fbf5a1fa54010f216d47baa197af4a04e22187e3f435807ef7c9737ed6697784800d8ecb0d32b24cba2a4b22db4ae3a93a7585c7b50bf9d0f0d9788ea6c4387fddc1eea195d906f9d32ea05f034cdf4dc6a3"}}}}, &(0x7f0000000140)={0x0, 0x1, [0x101, 0xe1a, 0xe80, 0x826]}) r0 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) unshare(0x2000400) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) inotify_add_watch(r1, &(0x7f0000000480)='./file0\x00', 0x4000014) shmdt(r0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) socket$packet(0x11, 0x0, 0x300) [ 317.113133] kauditd_printk_skb: 3 callbacks suppressed [ 317.113215] audit: type=1326 audit(1546377794.169:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12058 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 21:23:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x840, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0x0) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002b00), 0x0, &(0x7f0000002b80)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 21:23:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x840, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0x0) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002b00), 0x0, &(0x7f0000002b80)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 21:23:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x400000003, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="19000000000000000000000001"], 0xd}}], 0x1, 0x0) sendmmsg(r3, &(0x7f00000000c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x21}}], 0x2, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00?\x00\x00\x001\b4\r']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) modify_ldt$write(0x1, &(0x7f0000000140)={0x9, 0x20000800, 0x0, 0x8c5e, 0x4, 0xff, 0x9, 0x4, 0x8}, 0x10) [ 317.651562] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 21:23:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x4b4000, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e21, @rand_addr=0x38aa}, {0x2, 0x4e24, @empty}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)='ip6tnl0\x00', 0x2, 0x84, 0x5}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0xfffffe67, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYRES16=r2, @ANYRES16=r2, @ANYBLOB="010086d8e7658a402faaff2ef89fdbb6c85f4a192d152765ebfb0df9b763fc8c7e5ea421b28ee2326e40e044f7f9d60d36b06c72a2a302a3d99e324e827fa1a01faa49bdc309e418e47c821f94254b1dedaaf0aa70bc223a0709f5fab1c883bd1c236a0ada31f229ab2146478d507851b4d198a836c581ed3a0803810979d550a16e6154f4ab9459bba759e8de22934a"], 0x3}}, 0x0) fsetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="747275883544502e54495043763200"], &(0x7f0000000080)='TIPCv2\x00', 0x7, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) [ 317.906702] audit: type=1326 audit(1546377794.959:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12058 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 21:23:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="292e3e758de5e0f13a19047a87cb64294d03caaaee773c8d7ead53f643229171f9b2c63a984db4309672c6b296a94641f9b2919010f72dfba468875c075c35bd705aee5268f9de204fc98e9807006e578142d041b4134b51753956bda89c4379", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000020c0), 0xfffffd41) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x2}, 0x50) preadv(r0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/13, 0xd}], 0x1, 0x0) 21:23:15 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000780)='stat\x00') exit(0x0) sendfile(r0, r1, &(0x7f0000000080), 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x3, 0x632, 0xfff, 0x1000, 0xe, 0x7fffffff, 0x2, 0x7ff, 0x9, 0x0, 0x20, 0x20}) 21:23:15 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0xf000, &(0x7f0000000040), 0x3, r3, 0x1}) r4 = dup2(r1, r1) setsockopt$inet_int(r4, 0x0, 0x1, &(0x7f0000000000), 0x4) 21:23:15 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x82, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmsg$alg(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000000)="0dc43813c86a5743485fbe60e750ae6facf708e4c509a6c8f299406a5e6b7fece708fd3ccdda46ff9cf14dbed80271e134b03dab43ab2049cf255b44fbfe69d48c35646f07dbc5b16e63b2aab74c2ff64415294c6e4548dc7db978a89c395a475cbc44aaefe571139bb45dc068e5c59314d250f9881bcd55d1b51d106f5ab228e2772ef900b970121388e4097b9b8180da5e04defcd8b5", 0x97}, {&(0x7f0000000100)="d2849368cbf2159e653b4b8f443e7a205a9d0436ecbbcb42968b879852b3d0844dc58fffaacd06ae6f7f84d80b3353e66327818b593d51713d81dfcb66a29d832ee941053ce726c03f8b6903ff16245a2c7fc0cf8fe5", 0x56}, {&(0x7f0000000180)="7990d64a3e7abafe93f7666a312453c5f9da9e44a97a2bd36a2f8ed7de6c20afdf9927cea6cdaf830000379abaa7d026504ca2d27cbb401245cbb97c94c5a0357a952ee3dc642efd74313af54c9fa6f1d4dfc74d808bd3bbb1508617fb872c821b7faa59ae2297009715f9608028905a5fee82de7a527ad276ad109d53d13cc92e1200925ab897b9c78d59f80ebe6c2a4c73e0a49d2646c39e95cd397c057896a33471710c65732703234a7aabae18d392c4dcc9f01a5fd15a50f79119f5e04854b3881cc2ebce169ebf96a8e66e927c2fd83bc9e8259737e46fd641a380183f8076b2d3af9bdb426a84b648ca973fc4a57bbdebb66b2c1be5ebb05cbe2af701f39eb55474507b17d51c04491daa577e9805c1b994833cc8f5c3ef1c77324284a95978996f6448c480a1da9575feb8524b9c3c965936db212a4d648f15b1f11c4c85e62d65a8d769e8d6ef5598daa81bbddcbfe61e63179fe32937f8193b02f27e708f44f4f7d87b5f5b581d25c0bf404a86d7eda10de1f7e7e7c4690c7731751f68944ad01492e530e22dfc855bcf79970958ff2e4c065691cafe3a2cbefb186df8932974c3828bbe9dffa2c5b269e79e7ffa23df6f171ede4f5340bec0d86542d70cb946aa92086d93aa3fedd53a8b383a249cb877498e7f83852abcb8bf8b054aa6919a9d42a8a73f22fe231aae113f39e7c4e63880e5bd06053723289c1ec07e31be460d3eb1ae4eb7a2715c90334d82e3f3cf94aa181c0c08c0146040e2063157748a19d00158f56ebc2226a2c2088264abed55c770450cfa17e6e63c3a311603de34dc64c46330894cb5d5f17d864f84fd51bfd5572ab865d5b9371022ab9426fe60d861ab964994681c6d01fccc1db439be20cb43abed33378a45709fd971547dbb5190e2f81f827e10dc9e81c2c13a10061126d8b0ea5ec2c125904a0ec5ec34645d4a7a87cbc04bdad3afcff7344514b4477f34dc44b4fb2af134856648d8a9467670ae33d8afd3694f1a3753c4b6870cc17c09b57d31fd102a9f699d38cc7f544f30111cd87c93e829e30bffe5ee44b8e160e13d75789e039bb15246b1aaf4295a5f83080880b0e53cfb2ee29d4821d9a5de9801a6e0d09851a4e4e6d69fa5de9dab48d8b2b4ef2ea7dd70bb41fa409a2150b5702e36113d3a652238bb551447c89832f4fb55c4af26aae1b5ee02b94961f84ab0138c4776add7e41c3ba4f94dccd7ab732f01838010b6a8276d4dbb819da1566f85650b9b5ef1ab5644b6239d07e44be48582a8354297bb3c1508adb39673bb2f5cae983002f9ea06a8eea0b9dd7a0faea03ff69c6a414e26ceac0a977cfc2ea4bfc4da87ddc52e4086793a0c8dc3de903462d9bce9317f0b3d3679b6276e5795f741bc4b9ac439a0e70f869b9ea6acebe27ab659dfa43672f538fbcb5ba5c2dc1a13a952e3425004930e62073b6c1f7e3d173e516d834fd140d58a6341783ed25b493f71bea13d06ef578fcb6cad4c2cace5cea5d2dddc1f0b72571c282b2bcc5ddc71a8ed32e2ba61d395ddddc9f7f5922d5a2ceb4ba55b20803c4dc7ad5638fa3278ed4b446b60e6ad48c68812a69867b6fea307e02467ff2e738df8e5f4b77cef16e3c1f3bcd97fe2d7d4529ef94cdd4288323d20fa2dbbf0a47965772958df9d698f717cc8d23ff33c8a185bd6ebb9a9636e217f7f3a8ba5405f8e34a4c71476f82eac8cede24dcc0de3f92793783827e04789d9924bf5c0385ad7d16ecbc36bec1f2c890af160bbf1cb4709667618765299e91b86fbdaf81597c277579749a53bdce92ab2fc5f299c5815d62d8d9c66ed7d01b339854aa8c3aa866f49633338412f85f3e998aae91b01d3efac16822fb28f8bf6f402bc766350487563ca5da9f5f9443b7a15eb8ac6a74d39470449f1c49b8bf932c7a8a58b773ebf076d6e3131f5de3e91570614aa96ad4bb65eb9aa18b4e87a2709a80886eda520134d78384e5048ebc6fa07a40d103940bea66b6b1ebdc031aefed3c07df925080f2882ef7fc2976059b682d0376c11986c25ada44c903a5331b7d4f93d9e82620bea7801201145069bbbde84f30d3739a7d4c997f609e554b45b30084daa844f9618dd44c33f39342fd702195d3f3e23b6f44e6ca12fb6e8c61ff90e6f883e0339c325b0a75493d4222fea7bb1f212d126f7d64041a61e385180a869c11955437aec5276edca4230f4c0ff84b4516e64007dc60df52b6104fe27cf24a0426f2b85a4583f7b4c54c596dc11431202f6f56146441402d59d7aae6f4de755224c0f156217f243a8dddbfec5d60badc6e45d3e4584ac829e792e10d22c9078eb0feb1e12a7f91cd7562681166037d3f39bf14cbf3247dd212d250ad16c5fc1353c650d1c83dd130cf0a3eb10d1699d5ac31dfda156dc1c6b0e3dbb7a36bf1dff1a67d06658259198d5a6b318651cbfc5b029fb73a077a527f16a6d9ae95212ebf32bf123c3df7bb7fca12d343d07dd9f487e9c745b667601603461eac7a692c3b7687c9591b8fc13ab7fba0513369887e314eff26c891ec8d3130fadd52bda4027b7993a6dcf6fed320b1a9e4cb54dba40e8bbb31432be77a3d57be98037df8c22dc30c3e9b22c21b56bf55ee2c1efe84cd5a29d1aaad86568dbc171d427dbd4794d8cabeb80f1ecff4f760d99e93f6bf87a9db1c9046f455c1661496d9ab633362dc1717ec5db089163c6babb47924cdabb02a0425988a7cd4a283d8dc4871c68febbaa692840225da73af65b33060e6e8469560d48789e06226b94b65ce0dc1acb8a6bd387d2faaaa094c28fe056ca4ad0c68a1171da7913fcaf5c20ec0a65e6c47673abefc8ed12b764753ff7624c2cb1d15d8fe29d3ce9ab9f01f4bb0103a757a71f63db290e61baeae4baff13a45b238d2939de483666dd368ffe50d41be9efff68f38c9a63cf6eceee32c838127ace8b62d264d85441e6664ba79a5fd20ad70199f7d872f7abd3ac7e02de761db0d9d17f308ae2e30a7b8bef6d52492deb8599c74dc2fe6c3a8a0aabec851aeda69f4562ec2c260f2451d01f775a0295af7267ef27b7cfb27550d760ce22eb249836aa887f73f13c0d908a95de5c8a0278605f5ae0bda6dc6d64263a819fc67e11ca44ffbe6bfddd9c0b1788ddb155531e83e6814951f1557a05e8419f6322c43958100f1756264c28ba72c15308cb65b569e36d832d4830a094121094f4dfa5563283a8bb8910f6131d89d1d4012c9fb139ce553aa2ef8ddfd4bc706a9216c421a5f9fdfc7f46374c1d3521a4d8ff2d0b2c89e54fcb771ddc1af59cabbe168444e4629fe098b38bcd3d09b84044b32c3d6bf24f424e1cd5f56f1ba452853aa751a64c5c006ed9d32c0dbe742494a12e852c6e63382c9e8d63c4809f2505d92c42db7705506b8bd27f4938dfd7c7c641a43fdab3315b19581a3fef1dd4c414437d6a267c22e62e7387f13a5898adaf0e01c9fa943aac95a6a802ef6d57cd44d7d81bfd7a05b8220eb72ed5fb625c743fcc9d752f7faf58fd2d1318b0711d1c4ecebb35af86b9964d6cdc4e56db569658f1fbc98ed4f35eb7afef752e09e555a621b80925c70bd5167bc8d2a0d41c1048a311dcedd0fbab6d9e4e14e505db109b231b90dc9db241f6b04a6872cc4b6e308fac10cd84cf7af0d7e0dfc401faa249fed1b69b572a458a1a8c771688b623fc49bb580e8ea886c64232b249afa391dfdd0fc88132df8a058195700f5f5488e2fff8c5af38297c3a8d17f279733739fd511356a8418063046b99537ff0fa21c21c41436b91eace5a414d376ba80fd9400f30a1ac170ab05b3f818a97b733971e1b7f041d5495ded946346f3c360fcb5fe7d2482a1f1d8f9f2134f15cbfa0fb305c71e24b3c03245c99c2dac2817c491adf1100615ba6be7c4efd32900a74b2cbc035ab5d66556c0c9e443d1c78c67a2f8f9c834802c6306b483985538a93e7cd068013e9e36de8427aa203533f9b9a2212e8119b59ced84879b5d6f1965b2e2e1f0a9dd92d8e08bbfb988c08d5ef0fa888a0bb2823ab1ba3ab4aa233cdcd6058b2e13f3ac89f5be51f2d9c0b0b675b7a2ecd6313979f9e99e4cc03874adc424219ac640224216d6ad93d05dba17618aa87f8f6c12f7e60c857c238965172654529dbf9a573b99e401f6036ff3e067f65a77ee1230345769c974a0578b05b3b17ab027fe3fa33e0a6cb5a25dd1df2dbe8c467dc048c2d680ae705a894d1d83d518c56358057bdaaf263a2d3176298cd3e0bd47633b6c7d6a4a6d2a2b18947bdee59b9c432bd75ffd9bc3e1a07541eb83036e6b1ce4395c8f4fdd89cd5ca27d57cf88930bef4976cd86e37a7dc21cf6bc0e804fb18a2057ba070509e65afb3db66bf8717914bb1cc055c9266480fb3a9fcea54ba2393c3dc75984aef675e6c4801a3512f901b8263ca932078ab1822738111bc0706469eb6d7aef1cd71271cafff8c0bba340f420d3de8f8b109625b77665ea98802b566171db542afd2260fa6a85698c67b90aa6f38a937873a91f4bc6417e07650cfb943b8cc9677beb56202c820008c70cb890bb9ce4994b51b413b19267484b2c28538613b3c6a8531a5d4dae18a17142d0867f521da7e1bcc0ad58e64e2ff7701bbc1158cb721c312835be9804e3f081e852117f1de3d4ac06387cd1ffa65dc3c6dd13f5a46d6d23aeb3dd3b03b040563216f0f286c15d2e49587bd4e41b44fdb84368d0d6094667d1d00c831cb4f381cc76214624a131fe1f9cdba78bfe97337092e1b038e2271bdc27e6a3296b12179ffcf7ab9d567672ed99bd79d279a31564beeab031874033e00f07a0224a6ea732fe03079b2450c0dc23ec2e79da71303e78a86f3beea4864908a9670fb83b590bd2213b6414a85c236b72e4911c0e926ac4d1b824b6a5407f14c6f46561b3ff02a9e63e569a1822510dc3195841323106a23f085d2d0df915e8354c58b76a9d330f0129f41170bfb4a505cd3d74b46938ed1bfb85a70d08e314fff695e877330a0fbe176c2b75fca91e903686172434d9421b962f756eda6fc7a33cf9fde60101d139c9a8024f3c416d4013a8c409132cb2c5614d000e6ab22e6141384c20b0c86779a2fe178f7ff4a5b0b9ca7fe05fff26b09e605fb9d669fe726733df1a6e936e3ea5a1d96779075f3b551e364f5b642f3cd5356ab318f04559461cde68fc8c2245de3abf495d3aac0d97efe3c49f0efcf50811717f4c0e829fd49ff2ef2c4d0ede6195907fafb0e8d74ea2a1e16796d33ba5da5a9a9f10b375b8078a1db6c8976e03bfbf683777b735d2c4d5c61dda6014d54b2dac99ed510683d4fb923661da80be836db323a09c4e2fd4e8d2c0feb4da5544f143e1ba2f3a6f49952dcf103c67bf63f9401c44b9566e0e0ae572c7458c777ee816cc2cc590a03f5d23ecd594df002f6ad722ee116a0a85451a1e6487f4fd80406559999f1b58b51a16e999ac14e3093ecccf180b14bf612fcc4c6ce9b035151a48a7b5b34db5adcb01d8b21095de7234fbc00ee6c0721d9192e14ba763d3131efd163cd48a3f156e9c71625511b39682990c717c1a4d6151dc113ff5031bd781272b3d372f2a4cd3658115303329b9437f9ed8da2a1bd337366fbf3ebf1753bcac4bc7978bf0b9c4c981549e7ec8fc40dd8838de2d5831baaf8265b357af9affe358467f57581d338d090bdd77bff99bfe78bdd97f706e463bc0af1a49bcad37e40c3c49f35dd80041ee931fe04e79fd4d675d3d03cb8b48379883f1e49c761949cf310badcbdfb1f9f82cad83e301970", 0x1000}], 0x3, &(0x7f00000011c0)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x60, 0x117, 0x2, 0x4a, "d2c3d3d63ed1b235dc2c1efd25d1d65b1e91f01002a0e9f5c48cd79834fc6b5a79a8a1637bfe40801ba97e852d64c2af12c608b16e1b655f9c3dcc20feb1acdb6b543e11f5b97b223ca6"}], 0x78, 0x4004}, 0x10) 21:23:15 executing program 1: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9, 0x0, 0x0, 0x10000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0xfffffffffffffffd) 21:23:15 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x800) socket$kcm(0x29, 0x5, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)='P', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) 21:23:15 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, r0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1, 0x100132, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x29d2) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000100)={{0x3, @addr=0x8bc3}, 0x8, 0x7fffffff, 0x6}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$packet(r0, &(0x7f0000001680)={0x11, 0x0, 0x0}, &(0x7f00000016c0)=0x14) bind$packet(r0, &(0x7f0000001700)={0x11, 0x1a, r1, 0x1, 0x1, 0x6, @broadcast}, 0x14) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000000000)=0xfffffffffffffd1a) 21:23:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x132, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) 21:23:16 executing program 1: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0x2dd, &(0x7f00000006c0)={&(0x7f0000000140)=ANY=[], 0x1}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000e80)=""/30, 0x1e}], 0x1, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x20000, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) 21:23:16 executing program 0: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d463cc186fdd0c63b632a0037e6df1548e3b25a27878ab678a7ed1e0d4447ebbb0369316b220453e77c78b1fbf794a16e467cbaea73a5a0ff275bbe12fe9548af23d96a82727cac2560ac677de3423d29f342769ce07f375ac5ef256a5fb37fd46b072b686fac81dfc3361ac30fdff626c89688d54c8ab6c5ed988a67d3ab63345f107b188c668463ff6df7256e094e07c390c29777b7168bbdef79234aaae3bdb154069524a1807fa866e1a30936c08071451a48ae4bcc19173b653e3f57598faabb55479fb353a4d6aef720d7ffeb9ca7ab8587ec1759f77cd63a3d0a1c18e527a63e34dc56b19b0bd073cdb301d"], &(0x7f0000000080)=0x11) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0xfff}, 0x8) r2 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\x01\x00\x01\x00\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0x408c5333, &(0x7f0000000580)={0x3fc, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0x40505331, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) 21:23:16 executing program 1: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) socket$kcm(0x29, 0x5, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000000), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r0, r1, 0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f00000000c0)=0x3) 21:23:16 executing program 1: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000140)='clear_refs\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) write$binfmt_misc(r3, 0x0, 0x0) close(r3) r4 = syz_open_procfs(r0, &(0x7f0000000040)='clear_refs\x00') setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) ptrace$getsig(0x4202, r0, 0x7, &(0x7f0000000280)) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000300)={0x0, @reserved}) fchmod(r4, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="5916474210ce394ea29f6c53c1aa", @ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00000000c0)={r5, 0x6}, &(0x7f0000000100)=0x8) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000200)={0x5, 0x7, 0x7, 0x7f, 0x4}) ioctl$KDADDIO(r4, 0x4b34, 0x0) 21:23:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0064efd6eeda21844900000000000002000000180001002f25656d312b27294df6068273797374656d282500000000eba492118bf1407d6ae072a7917beb72490c8b8eac00491d078461d18914e01e68a951c2893647efc739b1f8bef959ac19cf392391b4b4b9ae6eb6deae4cb6165544a67608251a17d20d0203509e074f15d4adb4814fafd68aa9000000000000"], 0x2c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) 21:23:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x413, 0x70bd2d}, 0x14}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fstatfs(r0, &(0x7f0000000080)=""/105) 21:23:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000000c0)=0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x800) write$P9_RSYMLINK(r2, &(0x7f0000000200)={0x14}, 0x14) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 21:23:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x800) close(r0) 21:23:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x800) close(r0) 21:23:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = socket$inet6(0xa, 0x100000000002, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYBLOB='#'], 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r5 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x10001, 0x410900) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000200)={'filter\x00', 0x2, [{}, {}]}, 0x48) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb88d, 0x3f, 0x8, 0x401, 0x0, 0x8000, 0x100, 0x0, 0xffffffffffff29b4, 0x9, 0x1ec, 0x0, 0x7, 0x800, 0x3, 0x8, 0x9, 0x7, 0x9, 0x1, 0x2, 0x1, 0x2, 0x1, 0x2, 0x7fffffff, 0x101, 0xfd60, 0x200, 0x8, 0x40, 0x6, 0x400, 0x120000000000, 0x8, 0xa662, 0x0, 0xed, 0x1, @perf_config_ext={0x2, 0x4}, 0x803, 0x9, 0x9, 0x1, 0x2, 0x200, 0x100000001}, r4, 0x6, r3, 0x2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000100)=0x2, 0x4) 21:23:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000180)=0x10001, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x401, 0x20}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={r3, 0x7}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x9, 0x90000) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300250468feedffffbf6dff0600ff3f03000000000000000000001419001a000400020008000a0021dc000800005d148399a7b338", 0x39}], 0x1) 21:23:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[]}}, 0xfffffffffffffffd) 21:23:17 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x4001) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x1}, 0x18) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x7, {0x3}}, 0x18) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x2, 0x1, 0x0, 0x6]}) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000140)) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffd, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000001c0)={0x3b, 0x6, 0x0, {0x1, 0x2, 0x12, 0x0, '/dev/snd/midiC#D#\x00'}}, 0x3b) ioctl$CAPI_INSTALLED(r0, 0x80024322) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@loopback, @multicast1, 0x0}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x1782, 0x6}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0x7f, 0x401, 0x4, 0xb36, 0x7, 0x8001, 0x713, 0x9, r3}, &(0x7f0000000340)=0x20) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000380)={0x4, 0x3, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000003c0)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) setxattr$security_capability(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000500)=@v1={0x1000000, [{0x4}]}, 0xc, 0x2) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000800)={0x13, 0x10, 0xfa00, {&(0x7f0000000580), r5, 0x2}}, 0x18) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000840)=0x2, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000880)={0x3f, 0x5, 0x9, 'queue1\x00', 0x81}) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) sendmsg$can_raw(r0, &(0x7f0000000a40)={&(0x7f0000000940)={0x1d, r2}, 0x10, &(0x7f0000000a00)={&(0x7f0000000980)=@canfd={{0x3, 0x2, 0x9, 0x1000}, 0x22, 0x0, 0x0, 0x0, "8daf91a27bdfef2738e7fde62429bdee202cffbc566bdf0d613d3edf6c18489edbd9d6f0e3a9c1ee91e6d0b320ba54ed8d3c1018c40ffe89ee0d3dfe3866a280"}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x8000) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9f) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000a80)={r4, 0x8, 0x30, 0x3f36}, &(0x7f0000000ac0)=0x18) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getuid() fstat(r1, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000d40)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) fstat(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r6, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r6, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getgid() lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r6, &(0x7f0000000b00)='system.posix_acl_default\x00', &(0x7f00000010c0)={{}, {0x1, 0x4}, [{0x2, 0x0, r7}, {0x2, 0x7, r8}, {0x2, 0x7, r9}, {0x2, 0x0, r10}, {0x2, 0x2, r11}, {0x2, 0x4, r12}], {0x4, 0x4}, [{0x8, 0x3, r13}, {0x8, 0x4, r14}, {0x8, 0x1, r15}, {0x8, 0x0, r16}], {0x10, 0x1}, {0x20, 0x6}}, 0x74, 0x3) 21:23:17 executing program 0: setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0xbffffffffc, 0x40001) unshare(0x8000400) r2 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0xfffffffffffffffc, 0x5, 0x2}) mq_notify(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), 0x0}}) pread64(r2, &(0x7f00000000c0)=""/66, 0x1d7, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000440)={r3, r4/1000+10000}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x4e22, 0x80, @remote, 0x600000000000000}}, 0x0, 0x5, 0x0, "b7d7cb98b80d414292fde2faff9d6fed8382292607d5b80f9d2bf3c758943de3db24f99fb82a6a0d2fcc5dd8234b89f5a5fd33ee591bff56159a1ed98c80d1fc94d137e054aa56bc30a2c78aae79056d"}, 0x3b2) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r7 = dup2(r0, r0) write$FUSE_WRITE(r7, &(0x7f00000003c0)={0x18, 0xfffffffffffffff5, 0x8, {0x100000000}}, 0x18) ioctl$sock_bt_hidp_HIDPCONNADD(r7, 0x400448c8, &(0x7f0000000280)={r5, r0, 0x5, 0x39, &(0x7f0000000180)="876ef83ffed4b0ba40fd60a44d91aab2c5814044303224f7c514ce4a1cb94ed9ef5b5a86b130c04f603e41f79593e3663d71fdb830c0533217", 0xfffffffffffff001, 0x100000000, 0x1, 0x1f, 0x1, 0x1, 0x401, 'syz1\x00'}) write$cgroup_type(r7, &(0x7f0000000140)='threaded\x00', 0xfd6d) 21:23:17 executing program 1: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a3, 0x0) 21:23:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x10], [0xc1]}) 21:23:17 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x386}}, 0x0) [ 320.909112] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 320.951536] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 21:23:18 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00'}) getsockname$unix(r1, &(0x7f0000000080), &(0x7f0000000180)=0x6e) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="20bd7000ffdbdf250a0034044b04000002da11a2c08717eb1f00000000000000"], 0xffffffffffffffb3}, 0x1, 0x0, 0x0, 0x800000000}, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:23:18 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x40080, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r3, 0x212, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'permprofile ', ':\"//em0ppp1vboxnet0-user\x00'}, 0x25) [ 321.187165] audit: type=1400 audit(1546377798.239:33): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A222F2F656D307070703176626F786E6574302D75736572 pid=12197 comm="syz-executor0" [ 321.252039] IPVS: ftp: loaded support on port[0] = 21 21:23:18 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6f, 0x34d482) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)={0x1000, 0x8, [0x0, 0x1f]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x4000000100000001, 0x14, r1}, 0x2c) 21:23:18 executing program 1: ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r1, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0xfffffffffffffffb}}, 0x1c) listen(r1, 0x62) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c560a84070080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed1e00000000000400", 0x48}], 0x1) mremap(&(0x7f0000a90000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) signalfd4(r2, &(0x7f0000000000)={0x3f}, 0x8, 0x800) 21:23:18 executing program 0: clone(0x1000000000011, &(0x7f0000000240), 0x0, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000003b00)="0a5c3d023cf97ea3470600") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000003980)='/dev/cachefiles\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003a00)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000003ac0)={&(0x7f00000039c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000003a80)={&(0x7f0000003a40)={0x18, r2, 0x312, 0x70bd29, 0x3, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40010}, 0x800) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x22201, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000003940)=0xa3) sendmsg$kcm(r3, &(0x7f00000001c0)={&(0x7f0000000040)=@nl=@kern={0x10, 0x0, 0x0, 0x204}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="89f7e8cfb76852f4802d4f7e2b93ce7d5eefe10a7802bb5b645b4fd7", 0x1c}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000140)="e5ba91369cdeeed7f0b47be641f8217ebd3746d274c8476ce47343f1d69392cd9d8fba115dfeff7761", 0x29}], 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x22e8}, 0x4000) socket$l2tp(0x18, 0x1, 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="0300000000000500000000000000000000000000"]) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000003800)={0x0, @in={{0x2, 0x4e20, @local}}, 0xbe6, 0x20, 0x7, 0x8, 0x200}, &(0x7f00000038c0)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000003900)={r5, 0x80000001, 0x8000}, 0x8) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r4, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendto(r3, &(0x7f0000000200)="17729ca0047bf23f1d0a", 0xa, 0x20000000, &(0x7f0000000240)=@sco={0x1f, {0x800, 0x5, 0x6, 0xffffffffffffffe1, 0x7, 0xbb}}, 0x80) waitid(0x0, 0x0, 0x0, 0x1000004, &(0x7f0000000440)) [ 321.580143] chnl_net:caif_netlink_parms(): no params data found 21:23:18 executing program 1: ioprio_set$pid(0x0, 0x0, 0x81) [ 321.707867] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.714703] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.722958] device bridge_slave_0 entered promiscuous mode [ 321.732149] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.738780] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.747267] device bridge_slave_1 entered promiscuous mode [ 321.812454] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.840691] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:23:18 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/43, 0x2b}], 0x1) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="5ccb1ab8f95bb83794", 0x9}], 0x1) [ 321.916033] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.924779] team0: Port device team_slave_0 added [ 321.957506] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 321.966211] team0: Port device team_slave_1 added [ 322.004358] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 322.014461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 322.098583] device hsr_slave_0 entered promiscuous mode [ 322.142393] device hsr_slave_1 entered promiscuous mode [ 322.183511] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.190977] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.235695] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.242286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.249397] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.256069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.344007] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 322.350116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.363335] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.377702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.387793] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.396797] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.407156] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.426639] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.433263] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.449057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.457538] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.464118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.504227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.512653] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.519142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.528790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.560564] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.570404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.582191] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.593175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.602032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.610776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.620527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.629575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.664644] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.691051] 8021q: adding VLAN 0 to HW filter on device batadv0 21:23:20 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x200400) r2 = geteuid() fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x2000422, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x16941f00}}, {@max_read={'max_read', 0x3d, 0xb655ac0}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@uid_lt={'uid<', r5}}, {@pcr={'pcr', 0x3d, 0x27}}, {@obj_role={'obj_role', 0x3d, 'veth1_to_bond:\x00'}}, {@pcr={'pcr', 0x3d, 0x3e}}, {@appraise='appraise'}, {@subj_type={'subj_type', 0x3d, 'veth1_to_bond:\x00'}}]}}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000440)=@int=0x17, 0x4) r7 = userfaultfd(0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{0x2, 0x3, r5}, {0x2, 0x5, r3}, {0x2, 0x2, r5}, {0x2, 0x1, r2}, {0x2, 0x0, r3}, {0x2, 0x2, r2}, {0x2, 0x3, r3}], {0x4, 0x2}, [{0x8, 0x0, r6}, {0x8, 0x7, r6}, {0x8, 0x3, r6}, {0x8, 0x4, r6}, {0x8, 0x0, r4}, {0x8, 0x5, r4}, {0x8, 0x2, r6}, {0x8, 0x1, r4}], {0x10, 0x2}, {0x20, 0x2}}, 0x9c, 0x3) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8970, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r8) close(r7) 21:23:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x86, &(0x7f0000000140)=0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000040)) close(r1) socket$inet6(0xa, 0x806, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x930000000000, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 21:23:20 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) fcntl$setflags(r0, 0x2, 0x1) 21:23:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000008c0), 0x5}, 0x0) r2 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='morus1280-generic\x00', 0xfffffffffffffff8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x7, 0x6, [0xe963, 0x5, 0x79, 0x1, 0xffff, 0x218]}, &(0x7f0000000300)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000340)={r4, 0x100000000}, 0x8) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$set_timeout(0xf, r5, 0x4000000000000000) socket$alg(0x26, 0x5, 0x0) 21:23:20 executing program 1: clone(0x2102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x105001, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x4, 0x1) connect$pptp(r0, &(0x7f0000000380)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f00000007c0)={'i0z', 0x2}, &(0x7f0000000000)='/dev/rtc0\x00', 0xfffffffffffffffe) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000140)=""/228) 21:23:20 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/19, 0x13}], 0x2, &(0x7f0000001340)=""/75, 0x4b}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x4010, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) r2 = semget$private(0x0, 0x5, 0x89) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f00000024c0)=""/4096) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) fcntl$setstatus(r1, 0x4, 0x2800) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000013c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000f8ff000000000001050000007b72f9200000000a0000000000dfffff00070000001f0000000000002500000000000002000100000000000000020000627c05000500000000000a00000000000000170000000000000000000000000000000000000000000000005e98f94a78248d6901acded0d970b6d4873804000000000000007f4b4747b6c601797ae110f02b7903679217bb253289f9105cee7ab49a0779c4818f282dcdc7ba25c6"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 21:23:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) capset(&(0x7f0000000780)={0x20080522}, &(0x7f00000007c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0x7, "0c8881d660dd77e6832f418cdd401efd1a669bc42a7353665b921c45220dfd8e", 0x2, 0x1}) 21:23:20 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1fd, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0xc0185500, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x80045519, 0x0) socketpair$unix(0x1, 0x800000000000802, 0x0, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000080)={[], 0x0, 0x0, 0x40, 0x0, 0x5, 0x6000, 0x100000}) 21:23:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@ipv4={[], [], @remote}, 0x67, r2}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x2, 0x0, [0xff, 0x8, 0x3, 0x5c34069a, 0x2, 0x8, 0x6, 0x4]}) write$apparmor_current(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="9b53c8775f9e724878ebd3b8a2dc5f709896f7cf9199c65a12b93d9fe968bccb6a6a71878cc45f9fa9dd92d4bcd7f5acd7bde49777db4b057f686314b3426481aaa05217d781e09abd754d1a304523a5ec8af2ab1ff9ffdceed4a8b62ad3bcf81405f2b1ef5b519be136a794c6b6b736e3c10141dde78f7dd3b264eba2a1995ca4e74eadd662b03bc8d26b9ac9b5714ec1fac34fc26da939c8e66ae755e239f522c31647d6520b62e32b"], 0x8) 21:23:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x1) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0x3}, 0x1c) 21:23:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x3}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100)=0x8000, 0x6c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000040)=0x923, 0x4) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 21:23:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xff, &(0x7f0000000200)="0adc1f023c123f3188a070c9ecd05f850406df341ccdddd4f24ed1c52067a4aa32f4f10caa04d93a753c1959dcb6d1d7fb4169aef83d4fbe73c1a64bf8a3a6e349401dfc35ae6e9b7dc3b39500b70771e43e7cd0b583685e2e6ba37604000000") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x8a002, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000100)={r2, 0x80000, r3}) r4 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x2) dup2(0xffffffffffffffff, r4) 21:23:21 executing program 1: utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40, 0x1}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x50e0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000022c0)='trusted.overlay.redirect\x00', &(0x7f0000002300)='./file0\x00', 0x8, 0x1) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000200)={0x0, 0x0, 0x2080}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='#~-)\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x80000000000, 0x0) write$P9_RXATTRWALK(r4, &(0x7f0000002340)={0xf, 0x1f, 0x1, 0x3}, 0xf) getdents64(r0, 0x0, 0x0) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000002280)=@req={0x9, 0x2, 0x4, 0x6}, 0x10) 21:23:21 executing program 2: r0 = socket$inet(0x2, 0x8080f, 0x20) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)={0x11, @local}, 0x2c) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)=""/201, &(0x7f0000000100)=0xc9) r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x20040, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000280)={0x1, 0x2, 0x1, 0x2, 0x1515}) 21:23:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x402000, 0x0) ioctl$int_out(r1, 0x0, &(0x7f0000000040)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000080)=""/177) r2 = dup2(r0, r0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, 0x0, 0x30d) 21:23:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x3732e5398416f1a}) uname(&(0x7f0000000200)=""/78) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000280)={'bridge_slave_0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000300)={{0x1, 0x0, 0x9, 0xffffffffffff6c93, 'syz0\x00', 0x3}, 0x4, 0x100, 0x4, r3, 0x6, 0x6, 'syz1\x00', &(0x7f0000000140)=['\x7f&}GPLuservmnet0keyringmime_typesystem/\'\x00', 'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 'vboxnet1#selinuxvmnet1\x00', '\x00', 'wlan1wlan0$@eth1\x00'], 0x70, [], [0x60, 0x0, 0x7, 0x8]}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x20}}, 0x18) fallocate(r1, 0x0, 0x3797, 0xfffffffffffffffb) 21:23:21 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9f, 0x20000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={r1, 0x8, 0x2000000000000, 0x8000, 0x1f, 0x0, 0x2, 0x100000001, {r2, @in={{0x2, 0x4e24, @remote}}, 0x3, 0x4, 0x7, 0x1, 0x200}}, &(0x7f0000000280)=0xb0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x13, &(0x7f0000000180)=0x4, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 21:23:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:23:21 executing program 0: mkdir(&(0x7f0000001300)='./file0\x00', 0x0) r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40c01) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/170, &(0x7f00000000c0)=0xaa) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@getqdisc={0x44, 0x26, 0x2, 0x70bd2a, 0x25dfdbfd, {0x0, r1, {0x6}, {0x8, 0xa}, {0x10, 0xa}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0xc1}, 0x4004000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x200028, &(0x7f00000002c0)=',,\x00') 21:23:21 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x1, 0x0, &(0x7f0000000240)="f4"}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0xfffffffffffffe40, 0x0, &(0x7f00000001c0)="2b6b9976"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000240)}) 21:23:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x0, 0x2]) personality(0x84000c) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r0, r1, r2) [ 324.646034] binder: 12327 RLIMIT_NICE not set 21:23:21 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7, 0xfffffffffffffffe) sync_file_range(r1, 0x200, 0x3f, 0x1) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue\x19f\xe0\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\xe3\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x04\x00\b\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xfe\xff\xb2\x03\x00'}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="06000000010400000100020000000100202781959bcfd2d2a07df21cb892043dc198fc75e3e0926aba17930465c242564dd64ffd2788759681b2f6ee542ecfcdce6d39df153cb8fc187c1c9932c94957369e87941549678479884b4eb7091841269a1cafd0cefc05c8f368d1e28f2623dc06a50d071e22b4fc3242ad9e59d32f4fe2a0ea85eec56201e98a63a5d5cae00050c1985fb5d561430432c06d1d0463006cf92fbac1dfa32dc8ae5ef02f1a0b2dfb125e395b8b079fadbdc106b11f2c"], &(0x7f0000000240)=0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)) r2 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup3(r0, r2, 0x800000000004) r3 = geteuid() fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [{0x8, 0x7f}, {0x20, 0x1ff}], r3}, 0x18, 0x1) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) [ 324.693075] binder: 12326:12329 ERROR: BC_REGISTER_LOOPER called without request [ 324.700774] binder: 12329 RLIMIT_NICE not set 21:23:22 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x280040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getown(r0, 0x9) eventfd(0x66121975) exit(0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="d6809ed28fe6362ec3f60af372022aef94ac1fbf2bdb4507e618c7aa445b73dc73b4987246bf13f69acd9ae0ed5e39a84cfcfd1a1268c0d44bc5e275ac40b255a895a4709e56f018a4318277f450ac5b91b51c5b858e703727cf854b91b06daba80edf21c6c919af8937139496e4d6314037132ed837a9a23d965db1e6b4585cafe11774f748d90fa425c32b957e8cca2ff583210bb1920841979b4e0a9cf93f9fd389a3e29323a483a2", 0xaa}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x80, 0x80000000, 0x3, 0x1ff, 0x2, [{0xfff, 0xc, 0x2, 0x0, 0x0, 0x1}, {0x9, 0x3, 0x3f, 0x0, 0x0, 0x81}]}) 21:23:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', r2}) bind$can_raw(r1, &(0x7f0000000080)={0x1d, r3}, 0x10) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x10}]) 21:23:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) getresgid(&(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d000000000000001000000000000000bd7691d6e7d06d93"], 0x28}}], 0x1, 0x0) 21:23:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) getresgid(&(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d000000000000001000000000000000bd7691d6e7d06d93"], 0x28}}], 0x1, 0x0) [ 325.428723] binder: BINDER_SET_CONTEXT_MGR already set [ 325.428770] binder: 12334 RLIMIT_NICE not set [ 325.434278] binder: 12326:12329 ioctl 40046207 0 returned -16 21:23:22 executing program 1: unshare(0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2000000000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) [ 325.497365] binder: 12326:12329 ERROR: BC_REGISTER_LOOPER called without request [ 325.505187] binder: 12329 RLIMIT_NICE not set 21:23:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000080)={{r3, r4/1000+10000}, 0x5, 0x1ff, 0x7ff}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x50, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 21:23:22 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\x00\x13', 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xffe7, 0x0, &(0x7f0000000140)=[@acquire_done={0x40486311}], 0x3db942bae5b065ed, 0x0, &(0x7f00000001c0)}) 21:23:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) mprotect(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000080), &(0x7f00000000c0)) [ 325.844390] binder_alloc: 12365: binder_alloc_buf size 500152495216 failed, no address space [ 325.853211] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 325.862370] binder: 12365:12366 transaction failed 29201/-28, size 0-0 line 2973 21:23:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) clone(0x200806102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="000000084c8684da21dfcce1dae80000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x88) pipe2(0x0, 0x0) 21:23:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x21, 0x5, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x1f) 21:23:23 executing program 0: syz_emit_ethernet(0x38f, &(0x7f0000000000)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @empty={[0x689, 0x0, 0x0, 0x4000000]}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}}}}}}}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200080, 0x0) 21:23:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x200, 0x400) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18, 0x71, 0x1, {{0x20, 0x4}, 0x4}}, 0x18) r2 = signalfd4(r0, &(0x7f0000000180)={0xb37b}, 0x8, 0x800) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x2710}}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000240)=""/242, &(0x7f0000000340)=0xf2) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x0, 0x7, 0x5, 0x9, '\x00', 0x3}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000003c0)={{0x7, 0x40, 0x0, 0xff}, 'syz1\x00', 0x56}) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000440)=0x4, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x3, 0x8}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000500)={r3, @in={{0x2, 0x4e22, @local}}}, &(0x7f00000005c0)=0x84) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000600)) r4 = syz_open_dev$usb(&(0x7f0000000640)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x6002) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000680)={'filter\x00'}, &(0x7f0000000700)=0x44) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f0000000740)) setxattr$trusted_overlay_upper(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='trusted.overlay.upper\x00', &(0x7f0000000800)={0x0, 0xfb, 0x87, 0x2, 0x0, "dfcd9dcd202eceed44697c0da69c1f53", "02b5dd2e9b15eba8e63f73073d0a154fcb613016700d792e3c736be2dbdcae8018930fa325227fd07c9ec7899810089f8976a9bf0818923a24c21ad59babd4335851cb57e297ade15d4a86f5c75613a9226d624849740a9974a1986bd367e3f2a14f6d4d205e5d20c704fd5e4cb590d8d925"}, 0x87, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@ipv4={[], [], @local}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000a40)=0xe8) getgroups(0x5, &(0x7f0000000a80)=[0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='fuse\x00', 0x1000000, &(0x7f0000000b80)={{'fd', 0x3d, r4}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xe00}}], [{@fowner_lt={'fowner<', r7}}, {@fsuuid={'fsuuid', 0x3d, {[0x77, 0x32, 0x33, 0x73, 0x76, 0x66, 0x67, 0x37], 0x2d, [0x37, 0x31, 0x77], 0x2d, [0x64, 0x37, 0x35, 0x37], 0x2d, [0x37, 0x73, 0x39, 0x35], 0x2d, [0x38, 0x75, 0x77, 0x0, 0x66, 0x0, 0x31, 0x32]}}}, {@smackfsdef={'smackfsdef', 0x3d, 'posix_acl_access'}}, {@subj_user={'subj_user', 0x3d, '/dev/bus/usb/00#/00#\x00'}}]}}) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) setxattr$security_ima(&(0x7f0000000cc0)='./file1\x00', &(0x7f0000000d00)='security.ima\x00', &(0x7f0000000d40)=@sha1={0x1, "5049948b41fe907786d2e36aca3049f0fa4c849c"}, 0x15, 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000d80)={'veth0_to_hsr\x00', {0x2, 0x4e21, @broadcast}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000dc0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000e00)=0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000e40)={0x0, 0x3, 0xffffffff, 0x400}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000e80)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000ec0)={r8, 0x3, 0x30}, &(0x7f0000000f00)=0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 326.107081] kernel msg: ebtables bug: please report to author: Wrong nr of counters 21:23:23 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000001c0)={0xbc0004, 0x8, 0x9, [], &(0x7f0000000180)={0x9e0906, 0x0, [], @p_u16=&(0x7f0000000100)=0x33a0}}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000140)={0xf010002, 0x0, 0x0, [0x40000], &(0x7f00000000c0)={0x0, 0x0, [], @string=&(0x7f0000000080)}}) [ 326.152480] kernel msg: ebtables bug: please report to author: Wrong nr of counters 21:23:23 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xa0000, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x7, 0x4) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000100)=0x14, 0x4) 21:23:23 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x800000000001) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000)={0x2, 0x3}, 0xfe22) write$apparmor_current(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0, @ANYRES64], 0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)) 21:23:23 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1ff, 0x10080) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35b, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x262200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 21:23:23 executing program 1: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000100)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x235d, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x800) prctl$PR_GET_SECUREBITS(0x1b) 21:23:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000000140), 0x800000000008c, 0x1, &(0x7f0000000000), &(0x7f0000000080), 0x0) 21:23:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x40000, {0x20000000005}}, 0x14}}, 0xfffffffffffffffd) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x80000001}, 0x28, 0x2) 21:23:24 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xe8) rt_sigsuspend(&(0x7f0000000040)={0x8}, 0x8) 21:23:24 executing program 1: unshare(0x8020000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x202, 0x0) semget$private(0x0, 0x4047, 0x8000) unshare(0x8020400) [ 327.438273] chnl_net:caif_netlink_parms(): no params data found [ 327.530485] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.537153] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.545556] device bridge_slave_0 entered promiscuous mode [ 327.556618] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.563277] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.572145] device bridge_slave_1 entered promiscuous mode [ 327.620586] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 327.633778] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 327.668102] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 327.677041] team0: Port device team_slave_0 added [ 327.685823] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 327.694557] team0: Port device team_slave_1 added [ 327.701041] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 327.711902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 327.786697] device hsr_slave_0 entered promiscuous mode [ 327.823301] device hsr_slave_1 entered promiscuous mode [ 327.973533] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 328.006113] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 328.059739] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 328.196108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.211537] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 328.224621] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 328.230970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.239234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.255120] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 328.261221] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.278376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 328.286864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.296789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.305028] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.311517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.328478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 328.343291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 328.350711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.358799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.367498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.376181] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.382751] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.390470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.425576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 328.441161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.457613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 328.464897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.474066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.489645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.502052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 328.513403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.523180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.540617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 328.554124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 328.566346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.575818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.584244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.592698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.606665] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 328.612924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.637746] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 328.662837] 8021q: adding VLAN 0 to HW filter on device batadv0 21:23:26 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x3, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0x6, 0x1, 0x7, 0x7ff]}) r1 = shmget(0x2, 0x1000, 0x5400190c, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000001c0)=""/226) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510d, &(0x7f00000000c0)={{0x0, 0x2}, {0x0, 0xaeb}}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x4503f167a67cca86, 0x0) prctl$PR_MCE_KILL_GET(0x22) 21:23:26 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace(0x421f, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002700)='/dev/ppp\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="260f21c00f0766822409de280f1f026683f2b1ba410066b80600000066ef660fec02660ffc4c0a670f009283990000", 0x2f}], 0x1, 0x40, &(0x7f00000000c0)=[@dstype0={0x6, 0xb}, @vmwrite={0x8, 0x0, 0xaf, 0x0, 0x800}], 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001ff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x1, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffee1, 0x0, 0x0, 0xfffffe9f) fstatfs(r2, &(0x7f0000000180)=""/204) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) 21:23:26 executing program 2: socketpair(0x17, 0x2, 0x100000000, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite\x00') unshare(0x20400) ioctl$void(r0, 0xc0045878) 21:23:26 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x400, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x5, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x13f, 0x9}}, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip6gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000240)={@mcast2, 0x57, r2}) setsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000040)=0x8, 0x4) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x14}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x14, 0x414, 0x70bd2b, 0x25dfdbfe, {0x1a}}, 0x14}, 0x1, 0x0, 0x0, 0x40884}, 0x80) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r3 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:23:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80800000d9) close(r0) 21:23:26 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000100)=0x1) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) r3 = getpgid(r1) migrate_pages(r3, 0x40003ff, 0x0, &(0x7f0000000380)=0x3) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000080)=""/99) 21:23:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x1ffffe, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7ff, 0x2, [0x0, 0x1]}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={r2, 0xb0, &(0x7f0000000140)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e20, @rand_addr=0x1000}, @in6={0xa, 0x4e21, 0x200, @mcast1, 0x9}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e20, 0x800, @dev={0xfe, 0x80, [], 0x24}, 0x7bbdd861}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in6={0xa, 0x4e24, 0x4, @empty, 0x76}]}, &(0x7f0000000240)=0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185502, &(0x7f0000000000)={0x81}) [ 329.459734] usb usb9: usbfs: process 12459 (syz-executor2) did not claim interface 0 before use [ 329.491262] usb usb9: usbfs: process 12467 (syz-executor2) did not claim interface 0 before use 21:23:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x1000000000000000, &(0x7f0000000100)={0xfffffffffffffffa}, 0x0, 0xfffffffffffffee2) r1 = gettid() r2 = add_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)="869c5beba43da68c03c10164e20a12d5f680066e3bd3339047daba133c33fa3a82c1fbe120fabd62d238a6219866af047672bea15a9b42f5b2a40888465608fe991b01db68f89c8eab520cf279c996317f4c65ff126535e61a0c0de528ccff6e38a12d7b821741e28b404b0e0b88f98d8794e94496ac3ee2800cdbddcfec2ac9031d25c2dae5e9ad5e24ab8b2d72", 0x8e, 0x0) r3 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000680)="7b534cd9eb73038995dde10b5f789b9327da4c52f7193b020b9f05df3cdcc099fa0dc9654bab5e9f3da498c69f50aa117795a23f5048954bb4b76e028f1a989c8236c6c1c8170f36d51137a756abf3399ddfe93e9f8b70a38126f7e5e23346b97375ba1f7f70ff294ed9d320aedb6e02b2d7a5f55ce21ec8", 0x78, r2) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x200, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f00000000c0)={0x17, 0x10000, 0x6, 0x600}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x841}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r5, 0x700, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", ""]}, 0x24}}, 0x0) r6 = request_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='&)\x00', 0xfffffffffffffffe) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x14000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000300)=0x20, 0x4) keyctl$link(0x8, r3, r6) tkill(r1, 0x12) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) socket$nl_generic(0x10, 0x3, 0x10) 21:23:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="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", 0x18d}], 0x1) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x5, 0x7}, {0x6, 0xc5}]}, 0x14, 0x2) 21:23:26 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x480, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200080, 0x0) unshare(0x20400) connect$bt_rfcomm(r0, &(0x7f0000000080)={0x1f, {0x0, 0x2, 0x9, 0xfffffffffffffffc, 0x8e42, 0x800}, 0x9}, 0xa) fcntl$getflags(r1, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x65afaede, 0x1) 21:23:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x109000) r1 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000300), 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0xffffffffffffffff, 0x70, 0x8001, @scatter={0x4, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/96, 0x60}, {&(0x7f0000000100)=""/163, 0xa3}, {0xffffffffffffffff}, {&(0x7f00000001c0)=""/134, 0x86}]}, &(0x7f00000003c0)="9895b5fbd71afcf5e1cbd5b11aaa7a1952a87c589e8825f2a9a5ed274957825b5a3f132e82135bb834a7ed3bf6826d183179d553d82a9b0d060d92548099693b287d9aaf65b4ee1831e8741fe2b5d96c8aefa078e10b0c616ca1e9820c260243eaa0d0fd2bd165aa0e56661485b8ddf5", &(0x7f0000000000)=""/19, 0x5, 0x2, 0x3, &(0x7f00000004c0)}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000020000000000020eda10000000000000000000000000000000000000000"], 0x20) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000380)) 21:23:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) 21:23:26 executing program 0: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@in6={0xa, 0x8864, 0xd, @mcast1}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000100)="e19bb154323b0021", 0x8}], 0x1}, 0x0) 21:23:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x894c, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000040)={[{0x7, 0x4, 0xb1, 0x7, 0x6, 0x3, 0x2, 0x9912, 0x200, 0x0, 0x4, 0x100, 0x3}, {0x800, 0x7fff, 0xfffffffffffff5d2, 0x1, 0x7fff, 0x5b, 0x100000000, 0x0, 0x7, 0x0, 0x9, 0xfff, 0x8001}, {0x6, 0x7496, 0xfffffffffffffff7, 0x7, 0x6, 0x4, 0x3b55, 0x0, 0x1, 0x35, 0x800, 0x40, 0x7fffffff}]}) 21:23:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000000000017, 0x400003, 0x8) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000300100f0007e1000c080018008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 21:23:27 executing program 2: r0 = socket$kcm(0xa, 0x1000000000000047, 0x73) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect(r0, &(0x7f00000001c0)=@un=@file={0x0, './file0\x00'}, 0x80) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x2) 21:23:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) r7 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) r9 = geteuid() getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x4, r3}, {0x2, 0x7, r4}, {0x2, 0x7, r5}, {0x2, 0x3, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}], {0x4, 0x7}, [{0x8, 0x6, r10}], {0x10, 0x4}, {0x20, 0x2}}, 0x64, 0x1) fcntl$lock(r1, 0x27, &(0x7f0000000040)={0x0, 0x3, 0x3, 0x80000001, r2}) r11 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x2400, 0x4) r12 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r12, r11) 21:23:27 executing program 3: clone(0x43102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) io_setup(0x0, &(0x7f0000000000)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = eventfd2(0x0, 0x0) statfs(0x0, 0x0) read$eventfd(r1, &(0x7f0000000400), 0x8) 21:23:27 executing program 2: socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000f40a007fffffff00000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020700044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000080)={0xfffffffffffffff7, 0x7, 0x0, 0x0, 0x2f5b, 0x9, 0x100}) 21:23:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x57, 0x8000) socket$inet6(0xa, 0x8000f, 0x8) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000100)={0x6, "17b28318dc287e62e3e3a680658f12d1a2e1f5bbe517d444759ff020eae88720", 0x3, 0x1}) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001540)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000012c0)={0x0, 0x1f, 0x4, {0x1, @win={{}, 0x0, 0xffffffff, &(0x7f0000000080)={{}, &(0x7f0000000040)={{}, &(0x7f0000000000)}}, 0x0, &(0x7f00000002c0)}}}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @rand_addr=0x5}, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffa, &(0x7f0000000180)='teql0\x00', 0x1, 0x6, 0x5}) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000140)={{0x3, @name="3918521dbd0b193f5753a6053c926b501127c6ce9bc551cbc2a2af8c28b78de9"}, 0x8, 0x80, 0x1}) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000440)=r1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) r5 = getgid() accept$unix(r1, 0x0, &(0x7f0000000400)) keyctl$chown(0x4, r3, r4, r5) 21:23:27 executing program 0: prctl$PR_CAPBSET_READ(0x17, 0xfffffffffffffffd) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0xf5, 0x4, 0x3, "b94fc112b5c8ae3442164e0a778bf96d", "144c579b7e6e5bcdf38dafc57e076b36a89c31e6b661132d1098b728e8b5633c8ea0f203d7e053accaf482e2cf5c07bcf927ce0c937819630b7ece516580a8986173fc6a71eca40bbd7f44dd2ab1a24cc66862ac123b83c9cbff2ec7298b33a60e5108366b1a018dbd7a7a8b0a9c4f9777c994152a84dbc9c22f8d94932a4bbe6787a9955c663532eec6b228f153d2221b302bac5bf0021c825118b4b5923d8b021f55e85aca1c566f33ceaacf3babfd6b71703674cd3f878c9de928bda63c8089ce113fc2eab2b703601b08c8ea640cae6dc03e145342213e464770a79ad88b"}, 0xf5, 0x2) 21:23:28 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) write$binfmt_aout(r0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getpeername$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f00000001c0)={@loopback, 0x0}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@dev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000640)={@dev, @rand_addr, 0x0}, &(0x7f0000000680)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @initdev, @broadcast}, &(0x7f0000000700)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000740)={0x0, @loopback, @remote}, &(0x7f0000000780)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000008c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000900)={'bcsf0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002a80)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000002b80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000002cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002d00)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002d40)={'tunl0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000002e00)={@multicast1, @loopback, 0x0}, &(0x7f0000002e40)=0xc) getsockname(r1, &(0x7f0000002e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002f00)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002f40)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0}, &(0x7f0000002fc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003000)={{{@in6=@ipv4={[], [], @remote}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000003100)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000031c0)={0x11, 0x0, 0x0}, &(0x7f0000003200)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000003c00)={&(0x7f0000000080), 0xc, &(0x7f0000003bc0)={&(0x7f0000003240)={0x95c, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0xf0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0xec, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x1cc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xf1b}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}]}}, {{0x8, 0x1, r13}, {0x120, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x5, 0x820, 0x5, 0xffffffff80000000}, {0x4, 0x0, 0x0, 0x3}, {0x2, 0x9, 0x9}, {0xf03, 0x3, 0xffffffffffffff00, 0x40}, {0x6, 0xfffffffffffffffe, 0x10000, 0x3}, {0x2, 0x0, 0x100000000, 0x10000}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x100000001, 0x6, 0x7, 0x7}]}}}]}}, {{0x8, 0x1, r15}, {0x22c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r21}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}]}}, {{0x8, 0x1, r22}, {0xf0, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x95c}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) r23 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r23, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) 21:23:28 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0xffffffffffffffff, &(0x7f0000664fc0)={0x200000000000000, 0x5, 0x2, 0x7f, 0xe242, 0x1}) futex(&(0x7f0000000180), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f00000002c0), 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0xdac9b7ab1363cea1, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/37, 0x25}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 21:23:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r5 = semget(0x2, 0x1, 0x200) semctl$SEM_STAT(r5, 0x7, 0x12, &(0x7f0000000140)=""/64) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x9, 0x8000) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000003c0)={0xa4, 0x0, &(0x7f0000000200)=[@dead_binder_done={0x40086310, 0x4}, @exit_looper, @dead_binder_done={0x40086310, 0x2}, @reply_sg={0x40486312, {{0x4, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x0, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=[0x40, 0x40, 0x48]}, 0x2}}, @dead_binder_done={0x40086310, 0x2}, @request_death={0x400c630e, 0x4, 0x3}, @request_death={0x400c630e, 0x2, 0x4}, @clear_death={0x400c630f, 0x0, 0x4}], 0xf5, 0x0, &(0x7f00000002c0)="ed7d292121f4aee7f900d9a94aae8b94d8c3a432bc3f9a55d14f0a802f86b704b5062e784291dbc4575355a44015300dcf90d97d62e0369f9a7d0de5b174db581cd7efafa26b733e5432600059e4ee99ce70404a21c9d6933b36fd8413a81e678b50d1622d37a8860b3c10eecdb4bd8d1e6b33ab28aaeb50a984820cceffa3fb2526db0d8d15670989e44c23837076d955ae0fd208e1d91a2b5b557a874a52136b946febff0d73c97dde8f768e4bea6f35ac9b2686ba4bf59485fd944df82b909dd0adc8a37219a0c7acec6853ffc395eb00e1dc18de1784e0e9e3178d3df6d57a6ea3eadf7b890484f5e1b51d1904b9f021034cda"}) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:23:29 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x5}}) 21:23:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1', "0d8ff5c2d19658f0f21cd6342e3bbdc3e17adbb5e346a7d008832ee9bfc5561abcd3fcda6aecc316f9f3c2b6a2bfcb0989e700527a4b3822b1dd2d0c0cb531745cc21aa67125948c08823b63e925887a0934535b1d1c94cf657e17af13900f6f81daa8af29a7c503bcd7e16ae844da440a01effd02ea967cf40533ac25da53e5677325e2d5b8ca64fbd7ab5aaf334036dfbf01de2001b24ca881f1725ae56fb9a63a629e23d4ef0a0373cbb2a5e8407844a66d576ab3b2e05aaa531c110c00"}, 0xc3) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) finit_module(r1, &(0x7f00000002c0)='syz1', 0x1) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0x1]}) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000380)={0x79, 0x0, [0x6]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r5, 0xc0e85667, &(0x7f0000000400)={0xc0000000, 0x100, "3839c2205c90a0d05aa3f61691703c46c1c1c29d4fb416b093f6d1a2c3c37e5a", 0x3, 0x5, 0x35b4c279, 0x8, 0x10000, 0x8, 0x5, 0x9, [0x5, 0x5, 0x40000, 0xfff]}) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x16) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x9, 0x8) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000020000000000002"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:23:29 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000040)={0x3, 0xe1, 0x2, 0x1}) socket$inet6(0xa, 0x1000000000002, 0x0) 21:23:29 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000380)="002cba69819bacf2b6247429895c41e152ff4b5b5ada31341c9471f888af4b734c5dbf4124fc2830c3ee74c72998bde0f2efc784f371a383e2e5b3821e67e7090bf1281d1f4ee116c670a5e1a76d0156c593e3", 0x53, 0xfffffffffffffff9) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 21:23:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000d00)={{0x4, 0x1, 0x7, 0x200, '\x00', 0xfff}, 0x1, [0x2, 0x1, 0x1, 0x8, 0x160, 0x2, 0x9, 0x0, 0x20, 0x80000001, 0x5, 0x0, 0x4, 0x6, 0x7, 0x0, 0xcde3, 0x7, 0x401, 0xa37, 0x894, 0x78, 0x4, 0x9, 0x269, 0xffffffffffffffff, 0x79, 0x448a, 0x40, 0x5, 0x3, 0x7fff, 0x1, 0x6, 0x8001, 0x7ff, 0x20, 0xfffffffffffffffe, 0x1, 0x1, 0x0, 0x6, 0x7, 0x6, 0x4, 0x10001, 0x7fff, 0x80, 0xfffffffffffffff8, 0x2, 0x831e, 0x3, 0x53, 0x80, 0x2, 0x8, 0x1, 0xffffffff, 0x2, 0x4, 0x1, 0x7, 0x2, 0x5, 0x7, 0xfffffffffffffff7, 0x1966, 0x8000, 0x4, 0x9, 0x40, 0x8, 0x0, 0xaf93, 0x8, 0x16, 0x401, 0xffff, 0x3, 0x5, 0x81, 0xfffffffffffffff8, 0x8, 0x465, 0x80, 0x8, 0x3fffffffc000000, 0x1, 0x7fff, 0x1f, 0x8, 0x8, 0xfd, 0x9b4, 0x4, 0x5, 0x7, 0x10000, 0x0, 0x1f, 0x80000000000000, 0x5, 0x8, 0x1, 0xa530, 0xf2bb, 0x6, 0x0, 0x1f, 0x8, 0x3, 0x1ff, 0x5, 0x9, 0x1, 0x3, 0x0, 0x3, 0x2, 0x3fdc8a03, 0x10001, 0x80000001, 0x462b, 0x9, 0xffffffff, 0x4, 0x6, 0x1], {0x77359400}}) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x88) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 21:23:29 executing program 3: r0 = gettid() prctl$PR_GET_NO_NEW_PRIVS(0x27) exit(0x0) tkill(r0, 0x0) [ 332.805167] input: syz1 as /devices/virtual/input/input6 21:23:29 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008910, &(0x7f0000000000)="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") socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) [ 332.997341] input: syz1 as /devices/virtual/input/input7 21:23:30 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x1, r1}) 21:23:30 executing program 2: ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000100)={0x0, 0x3, {0x55, 0xfffffffffffffffd, 0x80, {0x5, 0xfffffffffffffffa}, {0x100000000, 0x7fff}, @period={0x59, 0x2, 0x1, 0x9, 0x8f, {0x10000, 0x80010000000, 0x7f, 0x5}, 0x3, &(0x7f00000000c0)=[0x3ff, 0x1, 0x9]}}, {0x55, 0xd6eb, 0x3, {0x0, 0x1f}, {0x5, 0x3}, @const={0x0, {0xfffffffffffffff9, 0x100000000, 0x1, 0x272}}}}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) fcntl$setpipe(r0, 0x407, 0x6) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x8000080003, 0x800000000000005) r2 = socket$netlink(0x10, 0x3, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bridgd_shave_0\x00', 0x0}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0xc0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000340)=0x3, 0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000001300210a120000020000000007000000", @ANYRES32=r3, @ANYRESDEC=r2], 0x3}}, 0x0) 21:23:30 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x101000) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x80002) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x101}}, 0x95e1, 0x2, 0x8000, 0x9, 0x8}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1, 0x2}, &(0x7f00000001c0)=0x8) lookup_dcookie(0x4, &(0x7f0000000200)=""/112, 0x70) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000280)={0xffffffff, 0x0, 0x7, 0x7, 0xf6a5, 0x2}) r2 = eventfd2(0x4, 0x800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r1, 0x410}, 0x8) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000340)={0x7fff, 0x59555956, 0x0, 0x1, 0x1, @discrete={0x2, 0x1}}) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000380)=@int=0xffffffffffffff95, 0x4) fcntl$notify(r2, 0x402, 0x80000000) setsockopt(r0, 0x9, 0x7, &(0x7f00000003c0)="8258436a382c5c22b4c7acfd4996e9f3ee67937eaae7e627a17dda93ca8e1d553a3029ed89ca8234e2c31d0c962d5e5298ce328ef0228cf08dff93cf68a58dbe4aa3f3713ded578359dad9ad8c3d96977fc959c9104ef6e6aa36740b43f19d745261c22d0e6cdc6ebd6993f2b5961738b2f9b3139247d5751bb37e1d9b472d0a301268321d56af2b3d63e5e85d56c95cc074ce53d5724490df6e0805d65d3c5c2b120b94a3150006bbcad00f1fe7257c069afc2e742165890e51ed2e6eaf111f", 0xc0) r3 = inotify_init1(0x80000) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000480)) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000004c0)=0x5) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000500)={0x0, 0x8, [{r0, 0x0, 0x10000, 0x8000}, {r0, 0x0, 0x100001000, 0x1000000}, {r0, 0x0, 0x10000, 0x1010000}, {r0, 0x0, 0xfffffffffffff000, 0x10000}, {r0, 0x0, 0x1000000000000, 0xfffffffffffff000}, {r0, 0x0, 0xfffffffff0000000, 0x100010000}, {r0, 0x0, 0x0, 0xfffffffffffff000}, {r0, 0x0, 0x0, 0xfffffffffffff000}]}) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000600), &(0x7f0000000640)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000680)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000006c0)=0x14) fcntl$notify(r3, 0x402, 0x3) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000700)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000740)={r4}) r5 = add_key(&(0x7f0000000780)='cifs.spnego\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)="d105f563ab5c345a8aa39c138d3e36576856fad91586c0d7228679d49e711870c6e2bcd6cfe56810c55be088ee822d71233689a957cfed74d6275a", 0x3b, 0xfffffffffffffffe) r6 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r5, 0x7fff, r6) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000008c0), 0x4) getpeername$inet6(r0, &(0x7f0000000900)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000940)=0x1c) r7 = syz_open_dev$audion(&(0x7f0000000980)='/dev/audio#\x00', 0x7, 0x42400) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f00000009c0)={r0}) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000a00)=0x3) 21:23:30 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3c5, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x2}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0xffffffffffffffff) r2 = dup(r1) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) 21:23:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x5, 0x8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02000000000000001c857b01adc2f2", 0x10}], 0x1}, 0x0) 21:23:30 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x208000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)={0x2, 0x0, [{0x2000, 0x4b, &(0x7f0000000080)=""/75}, {0x100001, 0x7, &(0x7f0000000100)=""/7}]}) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) r2 = memfd_create(&(0x7f0000000180)='#vmnet1\xfbodevem1\x00', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x5, 0x0, &(0x7f0000000000)) 21:23:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000040)={0x7d7, 0x4, 0x101, 0x662, 0x9, 0x9, 0x4}) 21:23:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0xfffffffffffffffd, &(0x7f0000000000)=0x100000385) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x4000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x71, "ce66df70bf313dafc897d5db096f73f16d7d7625aaaa47e7b7003bf4b5cc15801a2f7fb9c7caa39e4eaed1f97e55f57138e2a41c63a03d53a7f3924ce3dd8790a0e8ef7f3146ce81cc8c1cc91eae604e577ff6f32b27e4442117f2f372bdb6cb45bfb9828ef70548066d56c6f0f85ee5da"}, &(0x7f0000000100)=0x79) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={r2, 0xe0, "418c4f4de671f1a2d9f877795a75752a07b146c2e30e765fdd50f7c9672032f147dc5e659c058be811714691d777fbb738bdc5642176bc5727a532db5065a393e65584165500489c0afe874c9c9f43fe5c2434e80b32193b5296df9b9c6e6a1ea7af73d2dcf9c1852c81f3e2bba7f992b153b8e8f6bc87a9f6383295489c95546f9f2006e1d89610f43ea4fa9ff2cf8403013392324f045887bccedcba29f56ab3f4f3528762df65f16fc66bb8b598d687d854f46c31af5177e7bbf13fc40bc24a06078873364c03b3a9508f54777381e1b8ec67380202cebe8536ba47aef23c"}, &(0x7f0000000240)=0xe8) 21:23:31 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x81, 0x80000) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0xc9, "7711609b6e6879a92b2b23f6fb778409759c166a361d52ec671edcda65991e0f4edc3b264bcad3d6ccad349224a3f860f9f8e68ebaf2aff9b2c024a6832c654c480eec6524d3c5bf3b25c1f9fe27d0a7804debe007a97da3641679efc7bf4150a3fa4eb4228c08876256314c5642136e44e4e54c08971cfcce9d0f19d91708b0607efc6fd25e6433f21b0ec084ed3da0b31d43e104895e1d0b7369ff18c8555e2bcf3f6d8650436927b723e4f29d1d173bbd42cd2d3e8f7fc9cc62de3477b6170c734303b42cd576bd"}, &(0x7f0000000140)=0xed) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0xfffffffffffffffc, @multicast2}}}, 0xfffffd38) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000280)={{0xb8a, 0x2}, 0x20}, 0x10) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x0, r0, 0x1}) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000002000000ac141410009528c1e3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000027abc150000000000000000000000000000000"], 0x90) r3 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0xc0, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000480)={0x3, [0xfffffffffffffffe, 0x4, 0x10000]}, &(0x7f00000004c0)=0xa) 21:23:31 executing program 0: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) 21:23:31 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x8001) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)=0x4) write$evdev(r0, &(0x7f0000000040), 0x0) 21:23:31 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000ef2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000f1c000/0x3000)=nil) mlock2(&(0x7f00006da000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4000, 0x0) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000200)='/proc/capi/capi20\x00', 0x12, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x4) r2 = msgget(0x0, 0x11) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000140)=""/15) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b6c000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="64260f01d13e660f3a41216c660f66810100dade660ff8350f320f01ca360f011c0f21ce660f636208", 0x29}], 0x1, 0x40, &(0x7f0000000100)=[@cr4={0x1, 0x10}], 0x1) 21:23:31 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffbfff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0xa0, 0x1}) [ 334.277087] IPVS: ftp: loaded support on port[0] = 21 21:23:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x15, 0xfffffffffffffffe, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) [ 334.781280] chnl_net:caif_netlink_parms(): no params data found [ 334.848108] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.854745] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.863278] device bridge_slave_0 entered promiscuous mode [ 334.872774] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.879266] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.887536] device bridge_slave_1 entered promiscuous mode [ 334.922700] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.934770] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.964034] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.972855] team0: Port device team_slave_0 added [ 334.979567] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.988410] team0: Port device team_slave_1 added [ 334.994888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 335.004010] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 335.156732] device hsr_slave_0 entered promiscuous mode [ 335.314871] device hsr_slave_1 entered promiscuous mode [ 335.523160] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 335.530753] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 335.564278] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.570809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.578039] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.584651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.678898] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 335.685116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.701620] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.717409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.727602] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.738772] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.752770] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.778202] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.784379] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.805660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 335.815082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.824996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.833245] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.839765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.857262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.867058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.877214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.885483] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.892050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.911261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 335.918410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.935093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 335.942192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.959513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 335.966772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.975831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.985996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.000944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 336.009140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.018716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.034403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 336.048181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 336.055580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.064041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.072419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.080778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.098279] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.104574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.129489] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 336.154513] 8021q: adding VLAN 0 to HW filter on device batadv0 21:23:33 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x80000000000000, 0x7}, &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7ffffffffffc, 0x100000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000000c0)={&(0x7f0000000380), 0x8}) r0 = socket(0x12, 0x800, 0x3) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0xffffffffffffffff, 0x8) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x81) 21:23:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, r0, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_smack_transmute(r1, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x1) r2 = perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x4, 0x0, 0x5, 0xfffffffffffffffc, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x480, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$void(r2, 0xc0045c79) 21:23:33 executing program 2: unshare(0x20403) unshare(0x20400) 21:23:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="04000000000000000000000000000000006737dc000000"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18, 0x0, 0x4, {0x7f}}, 0x18) 21:23:33 executing program 3: io_setup(0x3, &(0x7f0000000100)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0xfffffffffffffe54) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="78207a78ad2382dfb1d8193f0b1127571c552c74", 0x14}]) [ 336.700465] *** Guest State *** [ 336.704283] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 336.713328] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 336.722275] CR3 = 0x0000000000000000 [ 336.726028] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 336.732106] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 336.738127] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 336.744994] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 336.753104] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 336.761152] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 336.769279] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 336.777404] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 336.785539] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 21:23:33 executing program 0: poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x18000, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000080)={0x10000, 0xff}) [ 336.793648] GDTR: limit=0x00000000, base=0x0000000000000000 [ 336.801688] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 336.809810] IDTR: limit=0x00000000, base=0x0000000000000000 [ 336.817950] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 336.826075] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 336.832802] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 336.840293] Interruptibility = 00000000 ActivityState = 00000000 [ 336.846625] *** Host State *** [ 336.849862] RIP = 0xffffffff812b0dfc RSP = 0xffff88820f55f380 [ 336.855979] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 336.862535] FSBase=00007f8c94e3c700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 336.870372] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 336.876393] CR0=0000000080050033 CR3=000000021186f000 CR4=00000000001426f0 [ 336.883512] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 336.890219] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 336.896354] *** Control State *** [ 336.899852] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 336.906624] EntryControls=0000d3ff ExitControls=002fefff [ 336.912172] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 336.919134] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 336.925925] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 336.932644] reason=80000021 qualification=0000000000000000 [ 336.939012] IDTVectoring: info=00000000 errcode=00000000 [ 336.944575] TSC Offset = 0xffffff479f5514c6 21:23:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt(r0, 0x1, 0x2, &(0x7f00000000c0)="eb3f1aa1", 0x4) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000200)={0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}]}) connect$inet(r2, &(0x7f0000000240)={0x2, 0x4e21, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 336.948952] EPT pointer = 0x000000020efa901e 21:23:34 executing program 3: r0 = socket(0x1e, 0xb, 0x0) getsockopt(r0, 0x2c429f43, 0x3, &(0x7f0000000000), &(0x7f00000002c0)) 21:23:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000840)='net/wireless\x00') preadv(r0, &(0x7f0000000640), 0x0, 0xa5) 21:23:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x8000000000000053, 0xffffffffefffffff, 0xfffffffffffffee2, 0xffffffff, @buffer={0x0, 0xfa, &(0x7f00000001c0)=""/250}, &(0x7f00000003c0)="ea571ee726b15d5b35f3d6059670e59f22a0d94beef42695944e2941c9e6454b8932980588f4174d62db85b65a80b2d59892c383bb5a4983454b49cfe79a02286427c820c0ebb7fc0f4b4332d1909b8c2e25ca6f5da2510d7e0a48971ce7071276d167cb349abb471dae84b1ec79ce0c7f9bfbcfac1da68b2e64db2864ad4e9cf59da512543527798668e5eeaa9c8676bad16d7a0e08c18987b0e53224782a05fa5126fe3e92e9475d0f3fec6a5a7747a18ddc159ce9e699efa985259d026fcd8a8ba8a9a13730d5b616c37a1069170bdd00000000e119c9e3c7e81d6b2013c72c6ce564586e3d64af280e0115086006bd0b", 0x0, 0xfffffffffffffffd, 0x0, 0x2, &(0x7f0000000140)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) clone(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180), &(0x7f0000000480)) read(r0, &(0x7f0000000380)=""/42, 0xf0) 21:23:34 executing program 3: r0 = socket(0x10, 0x804, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1, &(0x7f0000002340)=""/110, 0x6e}, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x3e7}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000180)={0x5, 0x3, 0x7, 0x8, 0x17, 0x7f, 0x1, 0x400}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d40)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000e40)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001fc0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0x4e23, 0x7f, 0x4e20, 0x6, 0xa, 0xa0, 0x20, 0x32, r3, r5}, {0x2, 0x3, 0xffffffff, 0x7, 0x3, 0x7fffffff, 0x3, 0x1}, {0x8, 0x200, 0xb8, 0x7fffffff}, 0xffff, 0x6e6bb5, 0x1, 0x1, 0x3, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x2b}, 0xa, @in6, 0x34ff, 0x0, 0x0, 0x3, 0x8001, 0x23c, 0x9}}, 0xe8) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000002a80)=ANY=[@ANYBLOB="000100000000000002000000000000000a00000000000000", @ANYRES32=r0, @ANYBLOB="00000000060000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000000400000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000ff0700000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000060000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000810000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000010000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="0001040000000000000000005b58b50de38ea03e00000000000000006f66a660696e049a5e20c30c2e7a4801c11dbe000047fc0bce9d8171e9ffcacead3157a2afb433f0e46bdd"]) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x440, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', r4}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0xc4c85513, &(0x7f0000002580)={{0x1, 0x7, 0x2, 0x1000, '\x00', 0x8}, 0x1, [0x0, 0x6, 0x3, 0x7, 0x401, 0x800, 0xfffffffffffffeff, 0x40, 0x3, 0x299, 0x1, 0x0, 0x9, 0x5, 0x2, 0x3, 0x4000000, 0x5, 0x7f, 0x2, 0x0, 0x52162d1b, 0x3, 0x3, 0x514, 0x2, 0x2, 0x2, 0x2, 0x21, 0x4, 0x7, 0x8, 0x6, 0xffffffffffffff80, 0x80000001, 0x9, 0x8, 0xffc200000000000, 0x100000001, 0x5, 0x2, 0x8, 0xffffffff00000000, 0x3ff, 0x50a, 0x3, 0x800, 0x1, 0x8, 0x80000001, 0x5, 0x2, 0xffffffffc83eef69, 0x80000000, 0x2, 0x5, 0x100, 0xffffffffffffff45, 0x81, 0x9, 0x1, 0x5, 0x4, 0x4000000000000000, 0x2, 0x8, 0x83, 0x80000000, 0xfff, 0x7f, 0x5, 0x8, 0x5, 0x9, 0xfff, 0xd7, 0x9, 0x4, 0x0, 0x3, 0xc751, 0x8, 0xffffffffffffff7f, 0x9, 0x2, 0x0, 0x2459e754, 0x9, 0x1000, 0x40, 0x91, 0x383, 0x5, 0x3, 0x3ff, 0x4, 0x0, 0x3, 0xcf, 0x6, 0x200, 0x1f, 0xff, 0x4, 0x40, 0x1, 0xfffffffffffffff7, 0x4, 0x8, 0x7ff, 0x0, 0xf6, 0x2, 0x1, 0x0, 0x9f, 0xcb62, 0xe34, 0xdcf, 0x3, 0x6, 0xeca, 0xd8c, 0x6, 0x9, 0x7fff, 0x7]}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:23:34 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@random="cd390b081bf2", @remote, [{[], {0x8100, 0x1, 0x9000, 0x2}}], {@generic={0x86dd, "22c8d03abb2fc425d6fa2df598870c6f776d73feedfa830405628fd24e60a3bf78cfb261db99f25d"}}}, 0x0) 21:23:34 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = getpid() tkill(r1, 0x27) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ip_vti0\x00', 0x5}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180), 0xffffff6e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 21:23:34 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x4000) listen(r0, 0x9) listen(r0, 0x0) 21:23:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000440)=""/96) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='status\x00') ioctl$TCSBRKP(r1, 0x5425, 0x7fff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000380)={0x40, 0x9, 0x4, 0x800, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f00000004c0)=0x81, 0xfffffcf8) write$P9_RLOCK(r2, &(0x7f0000000500)={0x8, 0x35, 0x2, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000540)={0x200, 0x869, 0x2, 0x9, 0x3, 0x8, 0xfffffffffffffffa, 0x7fffffff, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x80000001, 0x8001, 0xca, 0x2, 0x4}, &(0x7f0000000600)=0x14) 21:23:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e22000000006b000b4824ca945f64009400040028925aa8000000000000007a00f0fffeffe80900f36fa5e24beb0d431000010002040800000000000000dd9daf3949ec975091325fe780cdb266ad30a6e3a621c963ea2e158ae58438806f8f5882d0c56a6242395394f76b492f786dd5361ca576ce0d6e8b8952b8a694bc1bee2558ccbc6ccae021fbb042d3509d2129a50e19f9bc5e79ddf7", 0xb2}], 0x1) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1f, 0x4500) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000001c0)=&(0x7f0000000100)) 21:23:34 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x100000000000029, 0x0, &(0x7f0000000080)) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x7fff, 0x80) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) 21:23:34 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x480, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000240)={0x0, 0x0, {0xbb, 0x10001, 0x3013, 0x4, 0x0, 0x3, 0x2}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @bt={0xfff, 0xff, 0xffffffffffffffff, 0x8, 0x6, 0x3, 0x10}}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xb3, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000180)=0xffffffffffffffff) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "b78eadff00085b0087cc969a7c8ded000000c600090300"}) 21:23:34 executing program 0: r0 = socket(0x10, 0x1, 0xfffffffffffffff9) write(r0, &(0x7f0000000280)="2600000022004701050022008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000240), 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x0, 0x0) futimesat(r1, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{0x77359400}}) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) r5 = getuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x4e24, 0x5, 0x4e21, 0x0, 0xa, 0x80, 0x0, 0x3c, r3, r5}, {0x1, 0x3, 0x9, 0xdc, 0x4, 0x1000, 0x9, 0x400}, {0x1, 0x42b4, 0x5, 0xffffffff}, 0x3ff, 0x6e6bb3, 0x3, 0x0, 0x3, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0x3c}, 0xa, @in6=@mcast1, 0x0, 0x3, 0x3, 0x7, 0x9, 0x8, 0x200}}, 0xe8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000480)={[], 0x3, 0xfff, 0x40, 0x0, 0x100000000, 0x1, 0x5001, [], 0x2}) ioctl$KDSIGACCEPT(r6, 0x4b4e, 0x13) fstat(0xffffffffffffffff, 0x0) setresuid(r4, 0x0, r4) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0)=0x1ff, 0x4) 21:23:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net\x00') read$eventfd(r0, 0x0, 0xfffffffffffffe03) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000080)={@nl=@unspec, {&(0x7f0000000000)=""/19, 0x13}, &(0x7f0000000040), 0x2}, 0xa0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 21:23:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000080)={0xfffffffffffffffc, 0x9}) write$UHID_DESTROY(r1, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x80802, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r2, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) lseek(r4, 0x0, 0x4000000000004) dup3(r3, r4, 0x0) 21:23:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00006c0000/0x2000)=nil, 0x2000, 0x3000, 0x6, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f000027b000/0x1000)=nil, 0x1000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x20200, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x0, @local, 'bpq0\x00'}}, 0x1e) io_setup(0x200, &(0x7f0000000000)=0x0) io_destroy(r2) 21:23:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x20100, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) pwritev(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffff7, @ipv4={[], [], @remote}, 0x355c}}, 0x1f, 0x6}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x0, 0x26b}, 0x8) 21:23:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, 0x0) 21:23:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000006) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb8, &(0x7f0000000580), &(0x7f0000000080)=0x4) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="2000000018000d0100000000000000000200000000050000000000000000"], 0x20}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:23:35 executing program 0: symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000140)) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f0000000280)=""/178, 0x0) 21:23:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x105400) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0x2}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8000, 0x3, 0x3, 0x4, 0x0, 0x0, 0x0, 0x2, 0x401, 0xffffffff, 0x59, 0x20, 0x1, 0x1, 0x3, 0x1, 0x4, 0x3, 0x7ff, 0x400, 0x9, 0x6, 0x4da52318, 0x4, 0x8, 0x9c, 0x20, 0x6, 0x101, 0x9, 0x3, 0x3, 0x7, 0x2, 0x0, 0xaac, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000100)}, 0x402, 0x6f3, 0x0, 0x2, 0x3, 0xffff, 0x8}, r4, 0x1, r3, 0x1) 21:23:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x1, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x3ff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0xea6b, 0x6, 0x9}, 0x10) 21:23:35 executing program 4: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@l2, &(0x7f0000000100)=0x80, 0x80800) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000280)={0xfff, 0x1, 'client0\x00', 0xffffffff80000000, "489eee7cad0244b5", "ea90160aabda224e94e581b253a99a4c745a757fa7b74b8201077a7170a934bb", 0xfffffffffffeffff, 0x240000000}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000340)={0x2, 0x4, 0x8000, 0x6, 0xffffffffffff6eee, 0x800, 0x7f, 0x4b2b, 0x0}, &(0x7f0000000380)=0x20) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@initdev, @initdev, 0x0}, &(0x7f0000000600)=0xc) recvmmsg(r1, &(0x7f0000003900)=[{{&(0x7f0000000640)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002780)=[{&(0x7f00000006c0)=""/25, 0x19}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/29, 0x1d}, {&(0x7f0000002740)=""/37, 0x25}], 0x5}, 0x200}, {{&(0x7f0000002800)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002880)=""/9, 0x9}], 0x1, &(0x7f0000002900)=""/4096, 0x1000}, 0x3}], 0x2, 0x141, &(0x7f0000003980)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000039c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000003ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003b00)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000003c00)=0xe8) getpeername$packet(r0, &(0x7f0000003c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003c80)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000003cc0)={@mcast2, 0x0}, &(0x7f0000003d00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003f40)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000040c0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000004100)={0x0, @loopback, @dev}, &(0x7f0000004140)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000004580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000004540)={&(0x7f0000004180)={0x390, r3, 0x14, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x17c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r8}, {0xf0, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xa29}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0xf8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x527}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}]}, 0x390}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000400)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x8a}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0xfffffffffffffffe, r13}, 0x10) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x1000008912, &(0x7f0000000080)="0a5c1f023c126285719070") r15 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$EVIOCSFF(r15, 0x40304580, &(0x7f0000000200)={0x52, 0x7, 0x8, {0x7ff, 0xb534}, {0x8, 0x42}, @cond=[{0x80000000, 0xd09, 0x2, 0x5, 0x2, 0x1ff}, {0x0, 0x101, 0x0, 0x81, 0x100000000, 0x1f}]}) ioctl$FS_IOC_FSGETXATTR(r15, 0xc0185500, &(0x7f00000000c0)={0x7fdf, 0x6, 0xffffffffffffffff, 0x0, 0xfff}) 21:23:35 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, r0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000000c0)={0x80, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e21, @multicast1}}}, 0x108) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) 21:23:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCFLSH(r1, 0x540b, 0xfff) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400440, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000080)=0x400) [ 338.894464] vhci_hcd: default hub control req: df7f v0000 i0006 l0 [ 338.967302] vhci_hcd: default hub control req: df7f v0000 i0006 l0 21:23:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x600000005, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x6a05, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x608000, 0x0) connect$rds(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) 21:23:36 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00001400000008005677a68f689776c39aa84c470000380000000000009078ac141400ac1414aa44047400440400000c00907800000000450000000000000000000000000000000000000000000000000015e62890b3dec68f6a8ecb9b764e41ebdd9fb73d729800b6caa8123ed4ea39fca9cd08f9474c8854e04c18c9a0e7b4b4347c9b9097dc19d47d75558daf7fe51d909c6c6379706c0ac9cf01f820c90436699810cd50be30b4e8ae662b68827eeb5624cfff58d1eca50df0874db8f84a69b521eaded2efa0573a174a632a4c3a3c871b7bdb797b94819753d7"], 0x0) 21:23:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000240)={0x0, 0x5, 0x7, [], &(0x7f0000000200)}) r2 = socket$inet6(0xa, 0x100000000002, 0x0) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}, 0x80, 0x0, 0xff, 0x5, 0x9, 0x3}, &(0x7f0000000100)=0x20) fstat(r2, &(0x7f0000000000)) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB='#'], 0x1) 21:23:36 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce568a166b5"], 0x81}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x181000) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r0}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x7, 0x100000001, 0x200, 0x7ff, 0x0, 0x1ff, 0x10000, 0x3, 0x0}, &(0x7f0000000140)=0x20) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') accept4$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14, 0x80800) accept4(r0, &(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x80, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000007c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000780)={&(0x7f0000000540)={0x234, r3, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x94, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x2, 0x4, 0x5, 0x7fffffff}, {0x100, 0x7, 0xe50b, 0x1c}]}}}]}}, {{0x8, 0x1, r5}, {0x17c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x6, 0x7fff, 0x598a, 0x5}, {0x34e71dbb, 0x2, 0x7fffffff, 0x4}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}]}, 0x234}}, 0x400d1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={r2, 0x6, 0x30, 0x7916185c}, &(0x7f00000001c0)=0x18) 21:23:36 executing program 1: r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000100)=@abs, &(0x7f0000000000)=0x6e) recvfrom(r0, &(0x7f0000000200)=""/122, 0x7a, 0x10000, &(0x7f0000000280)=@generic={0x10, "341c67bbf69e35cecf562d7806e000ef24c11c69c3b7a5e7c9a42b5fe59b07e42f87af9f5dda0f732c9fc5193ef516837ae3690387172d8683661aff4af02cd89785c0f8ec23589aaf447dca2c05ab977ecba20bc91fba36bfa4c3bf45a3100457bd23f1874e64bc0ff5e1c1ea913b41df81c72e6abf648de7427040981b"}, 0x80) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @dev}, r2, 0x2000}}, 0x48) 21:23:36 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x37d, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(r3) close(r2) 21:23:36 executing program 4: r0 = eventfd2(0x1000, 0x1) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x200, 0x3, 0xc80, 0xffffffffffffffff}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2, 0x28}, &(0x7f0000000140)=0x8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f0000002500)=[{&(0x7f00000014c0)="c0fb994bce244be488", 0x9}], 0x1) 21:23:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002400)='/dev/null\x00', 0x101080, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000002440)={{0x2, 0x4e23, @local}, {0x6, @local}, 0x10, {0x2, 0x4e23, @multicast1}, 'bridge_slave_1\x00'}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x21, 0xfffffffffffffffc, 0x0, {{}, 0x0, 0x4107}}, 0x1c}}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r3, @in={{0x2, 0x4e23, @rand_addr=0x23}}, 0x9, 0x4}, &(0x7f0000000240)=0x90) 21:23:36 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000440)='/dev/snd/pcmC#D#p\x00', 0x6, 0x800) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e24, @rand_addr=0x7}, {0x2, 0x4e23, @local}, 0x8, 0x0, 0x0, 0x0, 0x76, &(0x7f0000000480)='rose0\x00', 0x6, 0xc, 0x6}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x12c, r2, 0x420, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x800}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) clone(0x1000000000011, &(0x7f0000000040)="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", 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffe) 21:23:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x2, [@random="1e5b274033d2", @local]}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/64, 0x3}], 0x1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\xa1\xa9[\x03Z\x00\x02\xe6\x03\xca\x00', @ifru_mtu=0x1}) [ 339.915852] ================================================================== [ 339.923335] BUG: KMSAN: uninit-value in tipc_nl_compat_doit+0x5b3/0xaf0 [ 339.930116] CPU: 1 PID: 12819 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #2 [ 339.937319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.946688] Call Trace: [ 339.949307] dump_stack+0x173/0x1d0 [ 339.952996] kmsan_report+0x12e/0x2a0 [ 339.956851] __msan_warning+0x82/0xf0 [ 339.960698] tipc_nl_compat_doit+0x5b3/0xaf0 [ 339.965151] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 339.970624] ? ns_capable+0x132/0x1d0 [ 339.974506] tipc_nl_compat_recv+0x14d7/0x2760 [ 339.979119] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 339.984569] ? tipc_nl_node_dump+0x1300/0x1300 [ 339.989164] ? tipc_nl_compat_link_dump+0x5e0/0x5e0 [ 339.994226] ? tipc_netlink_compat_stop+0x40/0x40 [ 339.999087] genl_rcv_msg+0x185f/0x1a60 [ 340.003112] ? __msan_poison_alloca+0x1f0/0x2a0 [ 340.007815] netlink_rcv_skb+0x444/0x640 [ 340.011894] ? genl_unbind+0x390/0x390 [ 340.015817] genl_rcv+0x63/0x80 [ 340.019118] netlink_unicast+0xf40/0x1020 [ 340.023321] netlink_sendmsg+0x127f/0x1300 [ 340.027615] ___sys_sendmsg+0xdb9/0x11b0 [ 340.031736] ? netlink_getsockopt+0x1460/0x1460 [ 340.036444] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 340.041850] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 340.047228] ? __fget_light+0x6e1/0x750 [ 340.051250] __se_sys_sendmsg+0x305/0x460 [ 340.055474] __x64_sys_sendmsg+0x4a/0x70 [ 340.059568] do_syscall_64+0xbc/0xf0 [ 340.063317] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.068517] RIP: 0033:0x457ec9 [ 340.071726] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.090638] RSP: 002b:00007fed97e88c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 340.098357] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 340.105655] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 340.112961] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 340.120266] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fed97e896d4 [ 340.127549] R13: 00000000004cb410 R14: 00000000004d8650 R15: 00000000ffffffff [ 340.134842] [ 340.136492] Uninit was created at: [ 340.140052] kmsan_internal_poison_shadow+0x92/0x150 [ 340.145169] kmsan_kmalloc+0xa6/0x130 [ 340.148989] kmsan_slab_alloc+0xe/0x10 [ 340.152889] __kmalloc_node_track_caller+0xe18/0x1030 [ 340.158095] __alloc_skb+0x309/0xa20 [ 340.161822] netlink_sendmsg+0xb82/0x1300 [ 340.165996] ___sys_sendmsg+0xdb9/0x11b0 [ 340.170074] __se_sys_sendmsg+0x305/0x460 [ 340.174236] __x64_sys_sendmsg+0x4a/0x70 [ 340.178333] do_syscall_64+0xbc/0xf0 [ 340.182066] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.187257] ================================================================== [ 340.194616] Disabling lock debugging due to kernel taint [ 340.200069] Kernel panic - not syncing: panic_on_warn set ... [ 340.205976] CPU: 1 PID: 12819 Comm: syz-executor2 Tainted: G B 4.20.0-rc7+ #2 [ 340.214561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.223916] Call Trace: [ 340.226552] dump_stack+0x173/0x1d0 [ 340.230210] panic+0x3ce/0x961 [ 340.233484] kmsan_report+0x293/0x2a0 [ 340.237321] __msan_warning+0x82/0xf0 [ 340.241148] tipc_nl_compat_doit+0x5b3/0xaf0 [ 340.245601] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 340.251082] ? ns_capable+0x132/0x1d0 [ 340.254926] tipc_nl_compat_recv+0x14d7/0x2760 [ 340.259546] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 340.264962] ? tipc_nl_node_dump+0x1300/0x1300 [ 340.269588] ? tipc_nl_compat_link_dump+0x5e0/0x5e0 [ 340.274643] ? tipc_netlink_compat_stop+0x40/0x40 [ 340.279516] genl_rcv_msg+0x185f/0x1a60 [ 340.283574] ? __msan_poison_alloca+0x1f0/0x2a0 [ 340.288290] netlink_rcv_skb+0x444/0x640 [ 340.292367] ? genl_unbind+0x390/0x390 [ 340.296286] genl_rcv+0x63/0x80 [ 340.299586] netlink_unicast+0xf40/0x1020 [ 340.303781] netlink_sendmsg+0x127f/0x1300 [ 340.308082] ___sys_sendmsg+0xdb9/0x11b0 [ 340.312172] ? netlink_getsockopt+0x1460/0x1460 [ 340.316874] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 340.322264] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 340.327644] ? __fget_light+0x6e1/0x750 [ 340.331665] __se_sys_sendmsg+0x305/0x460 [ 340.335867] __x64_sys_sendmsg+0x4a/0x70 [ 340.339947] do_syscall_64+0xbc/0xf0 [ 340.343701] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.348908] RIP: 0033:0x457ec9 [ 340.352130] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.371038] RSP: 002b:00007fed97e88c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 340.378763] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 340.386058] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 340.393337] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 340.400616] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fed97e896d4 [ 340.407925] R13: 00000000004cb410 R14: 00000000004d8650 R15: 00000000ffffffff [ 340.416198] Kernel Offset: disabled [ 340.419831] Rebooting in 86400 seconds..