Warning: Permanently added '10.128.0.197' (ECDSA) to the list of known hosts. 2019/02/09 07:06:38 fuzzer started 2019/02/09 07:06:44 dialing manager at 10.128.0.26:37929 2019/02/09 07:06:44 syscalls: 1 2019/02/09 07:06:44 code coverage: enabled 2019/02/09 07:06:44 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/09 07:06:44 extra coverage: extra coverage is not supported by the kernel 2019/02/09 07:06:44 setuid sandbox: enabled 2019/02/09 07:06:44 namespace sandbox: enabled 2019/02/09 07:06:44 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/09 07:06:44 fault injection: enabled 2019/02/09 07:06:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/09 07:06:44 net packet injection: enabled 2019/02/09 07:06:44 net device setup: enabled 07:10:06 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) close(r0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$unix(0x1, 0x1, 0x0) prctl$PR_SET_NAME(0xf, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) syzkaller login: [ 321.639636] IPVS: ftp: loaded support on port[0] = 21 [ 321.808821] chnl_net:caif_netlink_parms(): no params data found [ 321.886374] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.893258] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.901993] device bridge_slave_0 entered promiscuous mode [ 321.911519] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.918197] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.926919] device bridge_slave_1 entered promiscuous mode [ 321.962667] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.974629] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.008343] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 322.017437] team0: Port device team_slave_0 added [ 322.024611] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 322.033661] team0: Port device team_slave_1 added [ 322.040280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 322.049141] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 322.207505] device hsr_slave_0 entered promiscuous mode [ 322.462831] device hsr_slave_1 entered promiscuous mode [ 322.723708] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.731494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.764214] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.770880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.778204] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.784821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.814826] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.826221] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.912899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.926896] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.940872] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 322.947898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.956359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.972586] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.978713] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.994642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 323.001981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.011227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.019976] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.026556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.043595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 323.057184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 323.065326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.074283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.082772] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.089283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.098250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.116236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 323.130026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 323.144749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 323.154042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.163948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.173594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.182606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.192042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.203621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.217042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 323.224164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.232824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.253239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 323.260290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.269416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.285418] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 323.292240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.322355] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 323.344674] 8021q: adding VLAN 0 to HW filter on device batadv0 07:10:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 07:10:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x104}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x0, 0x0, 0x0) 07:10:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0x11e], [0xc1]}) [ 323.864784] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 323.889756] kvm [10912]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 07:10:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd}, 0x10) 07:10:10 executing program 0: sched_getattr(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x04\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) 07:10:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000301010000000000ffffffff02000000100002000c0001000500020000008000"], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 324.200104] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 324.210893] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 07:10:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x400, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x28000, 0x0) write$capi20(r2, &(0x7f00000002c0)={0x10, 0x5, 0x0, 0x85, 0x400000000000, 0x7b5e}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}, 0x18) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x80000000002, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000001600)={0x400000000002f}) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x3) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x28, 0x0, &(0x7f0000000340)=[@ptr={0x70742a85, 0x1, &(0x7f0000000300), 0x1, 0x1}], &(0x7f0000000380)}}], 0x1000, 0x0, &(0x7f0000001640)="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"}) write$uinput_user_dev(r4, &(0x7f0000000bc0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6102], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000001c0)=""/115) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x81, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r6}}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r7 = shmget(0x1, 0x3000, 0x540008e1, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_UNLOCK(r7, 0xc) [ 324.356712] input: syz0 as /devices/virtual/input/input5 [ 324.372574] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_0, syncid = 0, id = 0 07:10:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) r2 = dup2(r0, r1) ioctl$TIOCEXCL(r2, 0x540c) write$binfmt_aout(r1, &(0x7f0000000180)={{0xcc, 0x3, 0xae14, 0x12c, 0x13, 0x9, 0x25f, 0x6}, "bd20dc4099eca3ba211a84ce24e95d8d4dfb4aa14786be88bfc1144950e5b1a1343fd8ae6cc9b54fda9335f86217d31d1bc105128c88322304d328c725c4914874533edbd78ada2a8d0e9baa4933a2578b277542056b307720d9baa645662189a18dbaed015805f69ed276985b7bf643deb34c0a03ec888ee339731e13ca1540921cf3b765598b9ee1e85746f985e90789f8974e5ce9b62d6b6d78"}, 0xbb) [ 324.582738] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.593529] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.613768] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.623449] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 07:10:10 executing program 0: r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0xd, r1}, 0x50) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) 07:10:11 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x6) r6 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r6) fcntl$setsig(r4, 0xa, 0x12) read(r5, &(0x7f0000001080)=""/244, 0x2b6) sendmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040)=@nl=@unspec, 0x5c, 0x0, 0x0, 0x0, 0x2a3}, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)={0xb6}) r7 = dup2(r4, r5) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000001200)='fou\x00') syz_open_dev$sg(&(0x7f0000001300)='/dev/sg#\x00', 0x6, 0x40800) sendmsg$FOU_CMD_DEL(r7, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)=ANY=[@ANYBLOB="00020000", @ANYRES16=r8, @ANYBLOB="06022bbd7000fcdbdf2502000000080002000a000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x16) 07:10:11 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = dup(0xffffffffffffff9c) recvfrom$inet6(r0, &(0x7f0000000040)=""/50, 0x32, 0x20, &(0x7f0000000080)={0xa, 0x4e20, 0x1, @local, 0x96c4}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0xd2eb, 0x10001, 0x9622e27, 0x5}, {0x3, 0x3, 0x1, 0x1}, {0x9, 0x9, 0x6, 0xffffffffffffffab}, {0x8, 0x400, 0x10001, 0x81}]}) getsockopt$inet6_buf(r0, 0x29, 0xee, &(0x7f00000001c0)=""/129, 0xfffffffffffffffe) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000002c0)=""/67) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x10) rt_sigtimedwait(&(0x7f00000003c0)={0x7}, &(0x7f0000000400), &(0x7f0000000480), 0x8) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x1, 0x1, &(0x7f00000004c0)=""/242, &(0x7f00000005c0)=""/55, &(0x7f0000000600)=""/100, 0x5005}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$CAPI_INSTALLED(r0, 0x80024322) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000006c0)={0x60}, 0x4) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000700), 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000007b40)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000007b80)={r2, 0x1, 0x6, @remote}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000007c00)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000007bc0)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000007c40)={0x14, 0x88, 0xfa00, {r3, 0x3c, 0x0, @ib={0x1b, 0xfff, 0x1, {"ce7b90389a85c4fd704b7dd773740126"}, 0x6, 0x80, 0x6}}}, 0x90) gettid() ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r4 = shmget(0x0, 0x1000, 0x809, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000007d00)=""/195) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000007e00)) connect$unix(r1, &(0x7f0000007e40)=@abs={0x1, 0x0, 0x4e24}, 0x6e) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000007ec0)={0x1, @multicast1, 0x4e24, 0x0, 'nq\x00', 0x10, 0xfffffffffffffffb, 0x4d}, 0x2c) flock(r0, 0xa) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000007f00)=0x1, 0x4) [ 325.642621] IPVS: ftp: loaded support on port[0] = 21 [ 325.811243] chnl_net:caif_netlink_parms(): no params data found [ 325.890948] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.897666] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.906324] device bridge_slave_0 entered promiscuous mode [ 325.917008] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.923710] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.932502] device bridge_slave_1 entered promiscuous mode [ 325.970722] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.983917] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.021726] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.030534] team0: Port device team_slave_0 added [ 326.038313] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.047239] team0: Port device team_slave_1 added [ 326.055040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.063915] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.247399] device hsr_slave_0 entered promiscuous mode [ 326.494505] device hsr_slave_1 entered promiscuous mode [ 326.753178] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.760818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.795739] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.802390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.809601] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.816296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.830576] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.839575] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.954203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.972768] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.988674] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.995665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.003857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.022271] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.028397] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.046131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 327.056564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.065891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.074530] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.081036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.096734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 327.104031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.113177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.121933] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.128964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.146493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 327.160990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 327.168411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.178215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.196977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 327.205665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.215345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.231269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 327.246669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 327.254039] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.262996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.272245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.281254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.290104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.307810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 327.318707] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.331125] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.337384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.346947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.355855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.385267] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.413537] 8021q: adding VLAN 0 to HW filter on device batadv0 07:10:13 executing program 1: r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a60000000ef3cdc2fbd82fa39000100f000000000d1000019000500fe800000000000d21338d54400136ef75afb83de448daa7227c440b8220000060cec4fab91d4000000", 0x55}], 0x1}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000), 0x0) 07:10:13 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0xc}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x3a0, &(0x7f0000002400)=""/191, 0xbf}}], 0xcd, 0x6, &(0x7f0000003700)={0x77359400}) 07:10:14 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) fallocate(r0, 0x10, 0x6, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) flistxattr(r1, &(0x7f0000000100)=""/156, 0x9c) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000240)={r0, 0x9}) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000000101000000000000000000000000000c0002000000000000000000cc65e6c55fb3e6b7d995a082c5d7225aae63faeaeb2521b18a6420e3d31c33a9b868700e6a5564f786640822e3af915412a0b85c897a2334de052373de2c0ba7f393f1922b21c559639f0696c53ced58049b8892e74eab767f42ba19443a88dff292f0341965171ab19f8c7ea26dc3759cc67ea09ca4211fc6f08dab4eb663fd30404a7b"], 0x20}}, 0x0) [ 328.326500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:10:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000000, 0x800) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000040)={0x8000, 0x1, 0xffffffffffff8001, 0x3, 0xfffffffffffffff8}, 0xc) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) getsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000011000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 328.555937] QAT: Invalid ioctl [ 328.559464] QAT: Invalid ioctl [ 328.563841] QAT: Invalid ioctl [ 328.567371] QAT: Invalid ioctl [ 328.570885] QAT: Invalid ioctl [ 328.576778] QAT: Invalid ioctl [ 328.580330] QAT: Invalid ioctl [ 328.586163] QAT: Invalid ioctl [ 328.590020] QAT: Invalid ioctl [ 328.594448] QAT: Invalid ioctl [ 328.597969] QAT: Invalid ioctl [ 328.602355] QAT: Invalid ioctl [ 328.605946] QAT: Invalid ioctl [ 328.609537] QAT: Invalid ioctl [ 328.614015] QAT: Invalid ioctl [ 328.617653] QAT: Invalid ioctl [ 328.621280] QAT: Invalid ioctl [ 328.625600] QAT: Invalid ioctl [ 328.629220] QAT: Invalid ioctl [ 328.633470] QAT: Invalid ioctl [ 328.637098] QAT: Invalid ioctl [ 328.640745] QAT: Invalid ioctl [ 328.645075] QAT: Invalid ioctl [ 328.648682] QAT: Invalid ioctl [ 328.653136] QAT: Invalid ioctl 07:10:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x80000001, 0x40000000000020) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x501000) fcntl$addseals(r0, 0x409, 0x1) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x7, 0x36314d59}) [ 328.668935] QAT: Invalid ioctl [ 328.673202] QAT: Invalid ioctl [ 328.676435] QAT: Invalid ioctl [ 328.684528] QAT: Invalid ioctl [ 328.688068] QAT: Invalid ioctl [ 328.693436] QAT: Invalid ioctl [ 328.696666] QAT: Invalid ioctl [ 328.699893] QAT: Invalid ioctl [ 328.703313] QAT: Invalid ioctl [ 328.706540] QAT: Invalid ioctl [ 328.709767] QAT: Invalid ioctl 07:10:14 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x4000) openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$l2tp(0x18, 0x1, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x5, 0x40, 0xfa00, {{0xa, 0x4e20}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 07:10:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x20000) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x0, 0xa, 0xffffffffffff8001, 0x5, "03c929df966a3bc2819899c8720708d2e9bbe05fca8144e6cda64ecc29f5435c"}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x12, 0x4) 07:10:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) r2 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000001c0)={r3, 0x6, 0x0, 0x5, 0x80000001}, &(0x7f0000000200)=0x18) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010207031dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80800) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f00000000c0)={{0x2, 0x3, 0x4, 0x0, 0x2}, 0x6, 0x7f, 0x8}) 07:10:15 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) dup2(r0, r1) creat(&(0x7f0000000100)='./file0\x00', 0x2) [ 329.121852] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.131183] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 07:10:15 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 329.202950] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.212510] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 07:10:15 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x0, 0x0) close(r0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u8=0x0}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000000c0)={0x3, 0x5, 0x1}) ioctl(r0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x600000, 0x0) 07:10:15 executing program 0: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x20000000000006a, &(0x7f0000000180)=0x0) io_submit(r1, 0x1a0, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="28000000040000000000000000000000000000000000000000000000000000000000010000000000"], 0x28) [ 329.439578] Unknown ioctl 1074550219 [ 329.445056] Unknown ioctl 0 [ 329.456705] Unknown ioctl 1074550219 [ 329.461036] Unknown ioctl 0 07:10:15 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)="118664fbd96d02ddf2425badfb14841519937593071db51f221e5cdf8970b14c04c498c4e2c50e38dceecd55d4187ccc13d5e40a1c530052502013cc9ea8ff52c0f4a5610488cdf840498dbc462c3920ad3832bf9397e79a871c7c65f2e4196f9795e7be8cbaad5500a21a323f299b31cfeb85389996f15420509706cae70e070bad098522f893ac9fc110b700cecb84fdd3743f844a571522ee7a42a2f2c4621ceece21f7c6ae5312e2dbc496ea6d850ef3411c64cdb4b31cf9cd59aecdad", 0xbf) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2000000000000012}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000240)=0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000080)={'nr0\x00', {0x2, 0x4e20, @rand_addr=0x7}}) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r4, 0x0, 0x12f}]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munmap(&(0x7f0000443000/0x400000)=nil, 0x400000) mremap(&(0x7f0000619000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) 07:10:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0xf0}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x11}]}, 0x2c5}}, 0x0) 07:10:15 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20100, 0x0) readv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/236, 0xec}], 0x1) readv(r0, &(0x7f0000000080), 0x10000000000000a7) close(r0) [ 329.703982] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 329.721036] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 329.778897] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 329.796554] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:10:15 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x7f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01[xR\xd1\x91\xb7w\x0f\xef\x19k\x8b\xed\x11\xc4\xf9\xff\x12\xdapsx\xc5J)\x87I\x8e\xd6\xdf\xb0h\xad\x90dP->\x1c\xeb\x92\xac\x12oPf\x81\xffc}q\xc0\xe5t\xd1P\x92\xb1p_I\xc8\xe15\x92~9\x1e\x94*\x90\xa2\xaf$w\x8f.D\x8c\xb9\xa3\xb5\xc3{\xeb\x92\x9f\xeeq\xfb\b\xcaa\xbbgc<\xf1\xe4\xa6\x1b\xeaJ\x86p\x1d}\xf9\xb1\x1f\xbf\x13\xc8\xcc\x93\xf7Y&\x0f\x98\x91v\xf8\x88P', 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x1000000) read(r0, &(0x7f0000000000)=""/48, 0xfffffe18) 07:10:16 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x7f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01[xR\xd1\x91\xb7w\x0f\xef\x19k\x8b\xed\x11\xc4\xf9\xff\x12\xdapsx\xc5J)\x87I\x8e\xd6\xdf\xb0h\xad\x90dP->\x1c\xeb\x92\xac\x12oPf\x81\xffc}q\xc0\xe5t\xd1P\x92\xb1p_I\xc8\xe15\x92~9\x1e\x94*\x90\xa2\xaf$w\x8f.D\x8c\xb9\xa3\xb5\xc3{\xeb\x92\x9f\xeeq\xfb\b\xcaa\xbbgc<\xf1\xe4\xa6\x1b\xeaJ\x86p\x1d}\xf9\xb1\x1f\xbf\x13\xc8\xcc\x93\xf7Y&\x0f\x98\x91v\xf8\x88P', 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x1000000) read(r0, &(0x7f0000000000)=""/48, 0xfffffe18) 07:10:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000280)="d840f06683289e2b40cd6b6d667afe344e95cbed6c0e49bd797a7cf42d746cf41876ac68e61f53da62e802fe64da0803bdd3854cd9d0aa24cff92b453372ac5f08d54cc4c95766c07d9a2b2ccaa04eaeb1e88826c23550f13dab1720342b51b7f596702c4907488d005cf55b25fbf6fb61078c71d8a8c20dfb8054a1612611b8af5f20c54e9ea6eb05750ab83827387cac868d1577c6ea9b10fc64225d717c75d3ba756b0d4458d11573b08e4f9e85fd077b756fef26ef85c5e20f890bf08955336302dc36699a6987cb94", 0xcb) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x325440, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x8, 0x1, 0x4, 0x3, 0x0, 0xfe00000000000000, 0x80000, 0x9, 0x3, 0x7, 0x4, 0x50, 0x8, 0x1, 0xffff, 0x7fffffff, 0x8, 0x2, 0x6, 0x9, 0x3, 0x4, 0x4, 0x81, 0x7ab745aa, 0x7f, 0x8000, 0xff, 0x81, 0x9, 0x0, 0x3, 0x800, 0xdbd, 0x2, 0x7, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x6, 0x9, 0x32, 0x1ff, 0xfffffffffffffff9}, 0x0, 0x8, r0, 0x9) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f00000001c0)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000200)=r3) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000937fed)=""/16, &(0x7f0000000000)=0x10) 07:10:16 executing program 2: r0 = dup(0xffffffffffffff9c) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)={0x2, 0x1, [0x8000, 0x6ba, 0x2, 0x7ff, 0x7, 0x90b3, 0x5c, 0xffffffff80000000]}) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x100000000, 0x40, [], &(0x7f0000000040)=0x5}) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x4, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x81}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x5}}, {@blksize={'blksize', 0x3d, 0x1600}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@fsmagic={'fsmagic', 0x3d, 0x80000001}}]}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000500)={0x0, @pix_mp={0x3f, 0xfffffffffffffff7, 0x64737664, 0x7, 0x8, [{0x2, 0x3}, {0xe910, 0x7}, {0x4, 0x2}, {0xca8, 0x7fffffff}, {0x800, 0x7ff}, {0x5, 0x110}, {0x7fffffff, 0x4}, {0x7da, 0x14}], 0x200, 0x1f, 0x6, 0x2, 0x4}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000600)=[@in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0xfffffffffffffffc}, @in6={0xa, 0x4e23, 0x7, @ipv4={[], [], @broadcast}, 0xffffffff}, @in6={0xa, 0x4e24, 0x4, @remote, 0x2}, @in6={0xa, 0x4e20, 0x2, @rand_addr="b9968b43c6cf8da523532123c18a0d0e", 0x1adf}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @local}, 0x1000}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}], 0xcc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000700)={0xe7f9, 0xd, 0x3}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000740)=0x4) bind$vsock_stream(r0, &(0x7f0000000780)={0x28, 0x0, 0x2711, @reserved}, 0x10) write$UHID_INPUT(r0, &(0x7f00000007c0)={0x8, "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", 0x1000}, 0x1006) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001800)={0xd, @sliced={0x4, [0x1, 0x7, 0x6, 0xfffffffffffffff9, 0x8, 0x1400000, 0x1f, 0x4, 0x101, 0x40, 0x7, 0xffffffffbe4eb52e, 0x7, 0x0, 0x0, 0x0, 0x5, 0xac7, 0x1, 0x0, 0x8, 0x4398, 0x80000001, 0x3, 0x4, 0x3, 0x7, 0x2, 0x1f, 0x1, 0x2, 0x800, 0xe2d, 0x4, 0x0, 0xe8, 0x1, 0x3f, 0xfffffffffffff5fc, 0x5, 0x101, 0x810000, 0x80, 0x5, 0x3ff, 0x9, 0x8, 0x5d1f11a7], 0x4}}) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000001940)={0x0, 0x0, 0x9, [], &(0x7f0000001900)=0x9}) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000001980)='vmnet1proc\x7fself&vmnet0vmnet0mime_type\x00', 0x26) fsetxattr$security_smack_entry(r0, &(0x7f00000019c0)='security.SMACK64EXEC\x00', &(0x7f0000001a00)='\x00', 0x1, 0x3) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000001a40)={0x0, r0, 0x1}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000001a80)={0x6, 0x4, 0xe, 0xffffffffffffb2bb}, 0x10) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/vcs\x00', 0x111000, 0x0) r5 = dup(r0) ioctl$TIOCCONS(r0, 0x541d) ioctl$VIDIOC_ENCODER_CMD(r5, 0xc028564d, &(0x7f0000001b00)={0x3, 0x1, [0x567b, 0x10000, 0x8001, 0xa6, 0x0, 0x401, 0x7]}) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000001bc0)={0x1f, 0x66, &(0x7f0000001b40)="19f9d29917110b2cf7f2dc0e60b0ec27a421a3298608a81cc91480bb44d01fc25eb2170f832099ef4807d09ae1e9d55f15c9930f6b9ce94cbd7c7a360fd36b4df5b8c0eeaafc76ca1e61fcf97769a0aa9d6031d36aeaa8456d19f0c3ed137f133cc5ff9675d7"}) sendfile(r3, r5, &(0x7f0000001c00), 0x7) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000001e40)={0x9, 0x20, 0x8, 0xc9, &(0x7f0000001c40)=""/201, 0x2b, &(0x7f0000001d40)=""/43, 0x87, &(0x7f0000001d80)=""/135}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000001e80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000001ec0)={'mangle\x00'}, &(0x7f0000001f40)=0x54) getrandom(&(0x7f0000001f80)=""/205, 0xcd, 0x3) 07:10:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x9, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000000)={0x1d, r2}, 0x10) write(r1, &(0x7f00000001c0)="c4e1f64e5c17326a0000000000000000", 0x10) 07:10:16 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x5, 0x72fffc, 0xffffffff7ff0a5be}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x14) 07:10:16 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000400)=[{r0, 0x21}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=""/60, 0x75}, {&(0x7f0000000180)=""/104, 0x68}, {&(0x7f0000000040)=""/4}, {&(0x7f0000000280)=""/219, 0x189}], 0x4, 0x0) [ 330.797996] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 330.805014] vhci_hcd: default hub control req: 0000 v0000 i0000 l54923 [ 330.861470] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 330.868557] vhci_hcd: default hub control req: 0000 v0000 i0000 l54923 [ 330.894243] IPVS: ftp: loaded support on port[0] = 21 07:10:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000500)={0xa, 0x4e1e, 0x0, @mcast1, 0x80000}, 0x212) r1 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x3ff, 0x400000) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000480)={r0, 0x3}) sendto$inet6(r0, &(0x7f00000000c0)="9c", 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x400) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000240)) fgetxattr(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="5295326951"], &(0x7f0000000540)=""/31, 0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) sendmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000580)='+', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x8, 0x4) gettid() 07:10:17 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180), 0x5}], 0x100000000000002f, 0x0) 07:10:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x800) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) setsockopt$inet_int(r2, 0x0, 0x14, &(0x7f0000000040)=0x8001, 0x31) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 331.270970] chnl_net:caif_netlink_parms(): no params data found 07:10:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5000000010000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00a8fc66307674a2bbd4c25119d94740000000"], 0x1}}, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x12, 0x6, 0x6, 0x5, 0x0, 0x70bd25, 0x25dfdbfe, [@sadb_sa={0x2, 0x1, 0x4d3, 0x8, 0x3, 0x9e, 0x3, 0x20000001}, @sadb_x_nat_t_port={0x1, 0x17, 0x4e20}]}, 0x28}}, 0x80) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 331.416382] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.423112] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.431824] device bridge_slave_0 entered promiscuous mode [ 331.443281] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.449920] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.458644] device bridge_slave_1 entered promiscuous mode [ 331.549630] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 331.577219] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 331.631793] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 331.640595] team0: Port device team_slave_0 added [ 331.668393] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 331.677334] team0: Port device team_slave_1 added 07:10:17 executing program 0: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sched_getattr(r0, &(0x7f0000000000), 0x30, 0x0) tkill(r0, 0x16) [ 331.708588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 331.770845] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 07:10:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) sendmsg(r1, &(0x7f00000008c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000380), 0x213, &(0x7f0000000700)}, 0x8000) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000408c}, 0xc, &(0x7f0000000740)={&(0x7f0000000500)={0x214, r3, 0x102, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800000000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x62b8115d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x179}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ad}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}}}}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1a4b3933}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4a8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x605}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4}, 0x8014) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002900)='e=', 0x2}], 0x1}, 0x0) [ 331.928598] device hsr_slave_0 entered promiscuous mode [ 332.034048] device hsr_slave_1 entered promiscuous mode [ 332.273426] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 332.281724] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 07:10:18 executing program 1: unshare(0x400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000780)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x1fdb, 0xd, 0x2}) setns(r0, 0x0) [ 332.375929] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 332.506302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.520326] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 332.533520] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 332.539859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.548479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.563281] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 332.569416] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.600276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 07:10:18 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) unshare(0x800000000400) sendfile(r0, r0, &(0x7f0000000000), 0x4df) fcntl$getflags(r0, 0x408) [ 332.607765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.616832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.625359] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.631979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.645210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.676985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 332.684477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.693624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.702173] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.708664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.751956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 332.763074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.789275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 332.796453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.822345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 332.830847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.840268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.864406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 332.871791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.880237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.889539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.904393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 332.918873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 332.951104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.960079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.968711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.978338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.989207] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 332.995769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.027243] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 333.048604] 8021q: adding VLAN 0 to HW filter on device batadv0 07:10:19 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x3d) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0), 0x8) 07:10:19 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0xfcc3) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00') ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000004c0)={{0x5, 0x40}, 'port0\x00', 0x1a0cfcf246ba7f8b, 0x8, 0xffff, 0x8, 0x80000002, 0x200000000004, 0x100, 0x0, 0x4, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000200)={0xbf, @tick=0x6, 0x6a09a390, {}, 0x0, 0x0, 0x1}) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000140), 0x4, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f00000002c0)=0x18) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) ioctl$CAPI_INSTALLED(r1, 0x80024322) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 07:10:19 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$void(r1, 0x5450) read(r0, 0x0, 0x721) 07:10:19 executing program 2: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x38, 0x0, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="f4001103002b2c25e994efd1849853623abaa68754a3ffffff80020000000000000000000000ebff3900000000000000f659a0d52173a1fa8c92d2fda3cfa1ee22074190b6a0972f5837d3cb0e239897b1f668", 0x53}]}, 0x0) 07:10:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x4, 0x2000000, 0x0, 0x5, 0x1ff, 0x3, 0x2, 0xb1a7, 0x80000000, 0x805d, 0x8dee, 0x3, 0x1, 0x1, 0x3243, 0x4}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x10000) r5 = semget(0x3, 0x6, 0x41) semctl$GETPID(r5, 0x0, 0xb, &(0x7f0000000140)=""/65) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f0000000100)) 07:10:20 executing program 2: r0 = socket(0x10, 0x3, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000240)={&(0x7f0000fff000/0x1000)=nil, 0x3, 0x5, 0x19, &(0x7f0000ffd000/0x3000)=nil, 0x1}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x4e21, @multicast1}, {0x1, @random="f115810a46a8"}, 0x2, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, 'bpq0\x00'}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20007, 0x0) ioctl$KDENABIO(r2, 0x4b36) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407002c04000a00071008000100ffffffff0800000000000000", 0x17) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x7fffffff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r3, 0xcb3}, &(0x7f00000001c0)=0x8) 07:10:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040125bd7000fbdbdf250d000000680003000800040002000000140002006966623000000000000000000000000008000500ac1414bb08000500ac1414bb14000200696662060000000000000000000000000800010000000000080007004e22000014000600fe8000000000000000000000000000bb"], 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c840) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) 07:10:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x7fff, 0x9, 0x1, @broadcast, 'netdevsim0\x00'}) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x4, 0x9, "00005865af49c725f2f0539900f7819bbf915349f76618fbafb15f24f44d1200", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) 07:10:20 executing program 0: mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/169, 0xa9) utimes(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={{0x0, 0x7530}}) getdents64(r1, 0x0, 0x0) 07:10:20 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x10080, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f00000001c0)) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x1ff, 0x9, 0x7fff, 0x5, 0x0, 0x100000001, 0x0, 0xc, 0x100000000, 0x400, 0x19e, 0x3f, 0x2, 0x2, 0x80000000000, 0x100, 0x6, 0x60, 0xffffffff, 0x5, 0x1f, 0x1f, 0x3, 0x3ff, 0x6, 0x3bd0, 0x7, 0x7, 0x8000, 0x1, 0x6, 0x7, 0x4, 0x101, 0x9, 0x0, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f0000000080), 0x2}, 0x4, 0x0, 0x2, 0x8, 0x9, 0x7fff, 0xffff}, 0xffffffffffffff9c, 0xf, 0xffffffffffffff9c, 0x2) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) r1 = socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000002c0)) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/47, 0x214000, 0x7fe, 0x10001}, 0x18) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000200)) 07:10:20 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x1, 0x400000) ioctl$KDENABIO(r0, 0x4b36) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x450000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={r2, 0x4, 0xa, [0x7, 0x6dda, 0x7fc000000000000, 0x80000000, 0x10000, 0x3f, 0x5, 0x1, 0x5, 0x1]}, 0x1c) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_tcp_int(r3, 0x6, 0x1d, &(0x7f0000000240)=0x5, 0x4) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000080)={0x6}) 07:10:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xdd, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xbaddb3c98ccdf311, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000400200) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000200)=0x5, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r2 = socket(0xa, 0x400000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x25, 0x0, 0x0) bind$pptp(r1, &(0x7f00000001c0)={0x18, 0x2, {0x2, @loopback}}, 0x1e) 07:10:21 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000000, 0x32, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, '\x00\x7f3\x01\"c\x7fK\xb3\xf2\xad!\xf8\x9b\xea\x89&T6\xfa\xaaC\x01\xbf\xf6\xee\xfe\x96\xde<\x7f\x8b\xed\x0f\xf0\x1b V\xda\xd0;+\xd9G'}) 07:10:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000ac0)=@hci={0x1f, 0x0}, &(0x7f00000004c0)=0x72) recvfrom$packet(r0, &(0x7f0000000180)=""/189, 0xbd, 0x2020, &(0x7f0000000240)={0x11, 0xf5, r1, 0x1, 0x1, 0x6, @local}, 0x14) open(&(0x7f0000000340)='./file0\x00', 0xa00, 0x0) r2 = getpgrp(0x0) sched_setparam(r2, &(0x7f0000000380)=0x80000001) r3 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x40, 0x1, 0x86e, 0x7b, 0x1, 0x10000, 0x81}, 0x1c) socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r3, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x7ffff000) 07:10:21 executing program 2: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1000000080001, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @ioapic={0x0, 0x1ff, 0x8000, 0x7f, 0x0, [{0x2, 0x7, 0xffffffff}, {0xffff, 0x3, 0xdc1, [], 0x4509e31b}, {0x800, 0xffffffffffffffe2, 0x7, [], 0x4}, {0x0, 0x8, 0x1, [], 0x3}, {0x3f, 0x3, 0xffff, [], 0x3f}, {0x1, 0x3, 0xbb9, [], 0x5c0000000000}, {0xffff, 0x7ff, 0x100000000, [], 0x5}, {0x8b, 0x9, 0x0, [], 0x8}, {0x80000001, 0xa4, 0x3}, {0x9, 0xae, 0x0, [], 0xff}, {0xfffffffffffffffc, 0x7, 0x1000, [], 0x100000000}, {0x1, 0x80000001, 0x0, [], 0x7ca}, {0x1000, 0x4, 0xbd, [], 0x400}, {0x401, 0x70, 0x8, [], 0xfffffffffffffffa}, {0x706, 0xd42, 0x401, [], 0x83}, {0x8, 0x0, 0x4, [], 0x10000}, {0x9, 0x40, 0xbf59}, {0x4, 0x5, 0x8, [], 0xfffffffffffffeff}, {0x7, 0x4, 0x8000, [], 0x1}, {0x1, 0x1, 0x0, [], 0x8b5b}, {0xffff, 0xfe000, 0x0, [], 0x1}, {0x6, 0x9, 0x9, [], 0x7fff}, {0xb44, 0xd6, 0x0, [], 0x9}, {0xd0e, 0x400, 0x3, [], 0xfffffffffffffffe}]}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000180)={0x3, 0x0, @ioapic}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000080)={0xff, 0x0, 0x1, 0x2, 0x5, 0x3}) 07:10:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x200, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r3, 0x800, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7a, 0x0, [0x4b564d00, 0x35fd]}) 07:10:21 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) bind$unix(r2, &(0x7f0000000000)=@abs, 0x6e) 07:10:21 executing program 2: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @rand_addr=0x1}}, 0x401, 0x3ff, 0x6, 0x1, 0x4}, &(0x7f0000000200)=0x98) 07:10:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x180000000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x7a000000, [0xc0000101], [0xc1]}) 07:10:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000480)=[{0x2b}], r1, 0x1, 0x1, 0x48}}, 0x20) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x111000, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00000000c0)={@rand_addr, @loopback}, &(0x7f0000000100)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@initdev, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) set_tid_address(&(0x7f0000000140)) sendmsg(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000290007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00'}) 07:10:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x80000) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x0, 0x4, 0x4639}) 07:10:21 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7de, 0x200) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)={0x7, {0x7, 0x2, 0x3ff, 0x7fffffff, 0x800, 0x9}}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000002c0)={0x5, 0x8f, &(0x7f0000000200)="b0c501ed2ecc3f522780fee04e70495849b8ee3a80a6304668a3ab3a8df4c787c1efea770806696a6676c93bb93576391f60c4b4150a973aac191db065cbc845513e1159bed3412a5c4533870eb765019988464d4e824a511e5a4656de8cecb2e42c1b146e3783e25c27975d21ad7ca19be8e6130328daa78861a4838a7b8d0714acc72e9b02ec4f8eeeae51ca74d6"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="5400000002000000e7cbb053757ae58429f42ebe1a3cbec5175b3ef23e77e2608e4e610f7541161507323f11eaadeb60881f3fc7fe99beee34b1dbd6175fe0ac89e539b4bbadc0611fbeba8a712df2564463ca8b"], 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x4003fe) ioctl$FS_IOC_FSGETXATTR(r2, 0x802c550a, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}) fstat(r2, &(0x7f0000000040)) ioctl$int_in(r2, 0x5421, &(0x7f0000000300)=0x4) 07:10:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xfffffffffffff98e}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x7, 0x20, 0x4, 0x5}, &(0x7f0000000240)=0x18) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = request_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='/dev/audio\x00', 0xfffffffffffffffb) keyctl$get_persistent(0x16, r2, r3) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x204000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000000)={r1, 0x3, 0x401, 0x7}, &(0x7f0000000100)=0xfffffffffffffd15) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r5, 0x100000000}, 0x8) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000001, 0x0, 0x5, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 07:10:22 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x100) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r1 = socket(0x15, 0x804, 0x1000000000007ffc) write(r1, &(0x7f0000000240)="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", 0xfc) 07:10:22 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x400000000000001, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x4000000000000000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xfffffffffffffffc}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00008a0000/0x1000)=nil, 0x1000}, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0xa, 0x0, &(0x7f0000012000)=0x72332b3183471ae5) r2 = add_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="b7f88cfc742d387bd1ffde5ef3f00b63992daa00de038c5f0f0e67483c47", 0x3eb, 0xfffffffffffffffa) keyctl$set_timeout(0xf, r2, 0x1) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x2) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x3, 0x100) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000100)={0x0, 0xffff, 0x4, [], &(0x7f00000000c0)=0x6}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 07:10:22 executing program 1: ioperm(0x0, 0x7, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x3f, 0x4) ioperm(0x0, 0x3, 0x0) 07:10:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000180)={0x8, 0x767b575b, 0x3f, 0x6, 0x1, @stepwise={{0x6, 0x2}, {0x8, 0x200}, {0xffff, 0x7}}}) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xea}], 0x2}}], 0x1, 0x0, 0x0) 07:10:22 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000000c0)='&.\x00', 0x3) unshare(0x2000400) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000200)={0x0, 0x0}) uselib(&(0x7f0000000080)='./file0\x00') close(r1) connect$unix(r2, &(0x7f0000000000)=@abs, 0x6e) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000100)={0x2, "991f6914c91e3ae1ffa9db8c9dec9be20fc7f1c25343b4078577c60381433737", 0x3, 0x1}) 07:10:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000200)={0x1, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e22, @local}}}, 0x108) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='vxcan1\x00', 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 07:10:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000440)="e054c4ad1f4f0249c5229a656302a0bcd3", 0x11}], 0x1, &(0x7f0000000140)}, 0x0) capset(&(0x7f0000000240), &(0x7f0000000080)) 07:10:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000380)={0x0, {{0xa, 0x1, 0x4000, @mcast2}}}, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20440, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0xfffffffffffffffd, 0x0, @mcast2, 0xffffffff}}}, 0xfffffffffffffe73) r3 = getpgid(0x0) r4 = getuid() getresgid(&(0x7f0000000b00)=0x0, &(0x7f0000000b40), &(0x7f0000000b80)) r6 = fcntl$getown(r2, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4}}, &(0x7f0000000cc0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000d00)={0x0, 0x0, 0x0}, &(0x7f0000000d40)=0xc) r9 = getpid() getresuid(&(0x7f0000000d80), &(0x7f0000000dc0)=0x0, &(0x7f0000000e00)) r11 = getegid() r12 = getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000e40)={0x0, 0x0}, &(0x7f0000000e80)=0xc) lstat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000001080)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000180)="650fb3114933575ba062c75ab4a5ad3e6a17ec9bd9caa9f59eb3e38e55bd3d99f4cf47e4563451b1936a498a381a643ae6cea2e2ab884438347f991dda4542c9c26aa6a1ce450302e4908b5c9f74ff1903ec12249413309d93cfc759ed8a370cf0f1850338362d451102da25fd31e4e0991c6841cfb42c041a1cb77e456c44b7429d339c48", 0x85}, {&(0x7f0000000240)="667f1ecfb7d8880af9e9cc5f97f984f445387207d7777c0e58521630a6a4e9b2627bd096098a032b5db91a73bbad6d1a", 0x30}, {&(0x7f0000000280)="93e2030bea49891cc2cec86737e07e5098023b70a7861b38339a353884f1cdd96b0e846ec81eb7b09a8933bb2e471a5e8b4b59f097ca83996d2744927dd2db147a1eca7f5e3a2399b2000b29626055f3b245e5045b53fbaea4d8a70b761298efc3cee2dd290f69f54b8fcad50c8ecb5ee46c58499ca803378f219d2d9b", 0x7d}, {&(0x7f0000000300)="73b002188323b2ccc5a16707ba06beceafd5f8998d7f47d976bfd376c2cf8ceec7e94132ba901d16574fe6314651500f3e3dac159ec5bd67862ae6d08130802adcf6d806b86146", 0x47}, {&(0x7f0000000580)="66a9507fe2e20292b2c9e70a7097a061b67bf94fd093e7eef2ba87b3d4766a4c33db94bc37fac64b8b7e01851e569874dddbee021271f2d2cfe96c96b08050a52651471915bfaf9bf0e96bfe58a33aa6cd461d0b79f3404094ca710aac6b0b737810c4d7e4180419398365", 0x6b}, {&(0x7f0000000600)="5fe302cc11ee52ef6e5390de8af0603cf4d60207dd5eeed9f3589511a5681308699d25a3abc89352fd71b4f7b5c99cd98421cefc9b76a3d815d6d5991b161420d5bde2743c0d339f6edfcaa2e118779ed197724f402705a976d66bb9fc81a4bdcdb8fd113b1644502e0b6c7dff9c325923a9172e172596e6a36c977f9cd17db9f022f8dbcff934df64fb7a", 0x8b}, {&(0x7f00000006c0)="0ca2beba7b9764ec7a0a63f65a13ed870428fd00af9fdecf18ffbd48d57c8b51b01165e565b8608adb2c335ced0bbd73c5f90a7d7cd06f648390e75082976ff20a218ecea123edf0dc376f23b7af8288fff25004d12b6b63d194041be0a72b0832f4ec5006fead9c2a48ab18c89e", 0x6e}, {&(0x7f0000000740)="0b0204f86c55fc4aebef7b9547dbb89d573103ccb42f8cbee9f8f956bb3b430bd4f7a2441db7a9dc81bbf663805b2e85d5d732045d832a192c5539e15b7dd002cf73b95952ee68500ee799459db7d2c6aea9097911bb566cbeeac8cf616c65b1e4c6162af0221c3b7fc84055caf41f1b56bed8e15f71910af696130fc7d0fa4ad731cab58d40af145ab5864ac08f06c7c948bbf805699b57184bbd4417ee0da69cc35be8166a5433edba660fde36a054c9c965086aa59c9dc7d4b5e162fbd32b27d1385c2788ec78a315758ea79bdb8a1d48f1afc221c0", 0xd7}, {&(0x7f0000000840)="9366215d2c5a904b749e23536d1bb82d482a6f11c8da775db7ae22aa4d46d327b6e5c7b19c9fd256a2ccff4d7d3011369dd2505198d1415735e08d298cf610367afa97cdfa0e35cc0fdebbb641feb1bcc8e2c352ecc45b791ef38b37cd688b1dacdfce7eb3d2c07ba5792169fd1d596de9035366293c0e43ecc91d29d3805428201caa24de5e2592abd68aff0e46da127aa75a51cda1a6bac81d074e10f62ed85d52fb33082885f4e47c8d2805e308674a0ac5916cd3cff8ffc75004e48829308a1f66d6a3269d862b3034139d", 0xcd}, {&(0x7f0000000940)="165f263065ab773436ab283e6ffea9c4261f0b5fdb5e2182c6764481e9ecccd34132e0fe2d2c4ed0e867734d1fd31c10acf52b7919947b3f41cc7ebc569fd8bd48d9709069ce184bc60c030fcd777faf875b17f715f1d8780c568cf1c24c041cfc32711962ad04b7bb5b2c8929aa636d23a890c41791dcbfd4064ff1ad1dde61b812698ad71b9d036d32cbab93786ed47378644c51de14604b495eef08616da7fe530ad7b0a8be1182a327be9346c9713587c7ae3d343e133c581e1973be6fd0be68f862c13690285f600517bef73fd36936e29d5da19849ffe5d4b12b91b2253bdead29b8dd00b7f941ffb74132384249a68895943c4788", 0xf8}], 0xa, &(0x7f0000000f80)=[@rights={0x20, 0x1, 0x1, [r0, r2, r0]}, @rights={0x18, 0x1, 0x1, [r2]}, @rights={0x18, 0x1, 0x1, [r1, r2]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x28, 0x1, 0x1, [r0, r2, r2, r2, r0, r0]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0xf8, 0x4000841}, 0x80) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000440)={0x3, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 07:10:23 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x100323, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) fchmodat(r2, &(0x7f00000000c0)='./file0\x00', 0x2) 07:10:23 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) recvfrom$packet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0xffffffffffffffff, &(0x7f0000001100), 0x14) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'gre0\x00', {0x2, 0x4e22, @rand_addr=0x6}}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb08004500001c00000001e00000011200907800000000"], 0x0) 07:10:23 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x2, @vbi={0xfff, 0x123, 0x0, 0x0, [], [0x9]}}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x8001007, 0x100, 0x3}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000040)={0x1f, 0x3}) 07:10:23 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x10480, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0xd, &(0x7f0000000040)='team_slave_0\x00', 0xffffffffffffffff}, 0x30) getsockname$inet6(r0, &(0x7f0000000100), &(0x7f0000000280)=0x1c) perf_event_open(0x0, r1, 0x0, r0, 0x400000006) r2 = socket$inet6(0xa, 0x4, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', 0x1101}) r3 = syz_open_dev$dri(0x0, 0x5, 0x100efe) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f00000000c0)={0x10000, 0xffffffff, 0xfffffffffffffffa}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, @in6={0xa, 0x4e23, 0x1ff, @mcast2, 0x1f}, @in6={0xa, 0x4e24, 0xbb1, @mcast1, 0x9}], 0x48) 07:10:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) unshare(0x20400) open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x80) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x401) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x2}) 07:10:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x40, 0x82) r1 = memfd_create(&(0x7f0000000380)='/dev/loop#\x00', 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x108) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)={r3}) r5 = socket$inet(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r5, r6, 0x0, 0x80000004) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000001440)=0x26) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x9, "f68282fdb2005a05d1b24fd23f34c7755047b4d997156aba88dcaaaf1ba7c497b2e75a694f78dbec4500c5093c5115d181c8835d5179445e136ce578e8ccb65c", "336a05e17b832ed6ad09eba3d784342c9778d9c3a2ad869ea0f8a912fdc1ca18672d56d5a81e8005f076bc384777df7fe0e38f8f7eb8d3175edc75f8d11a82ab", "d9f5898146b0f244ed3a84e3b3c2bff3820cd0a077b2634cc910cb47ee6efa9b"}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000001480)={0x0, 0x6}) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000013c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="40000000b4d6bbcdcee9dde7980dad92f179ee50d082f1448da5509c3addeda7ccf18dddb50a86f485b7a86b3194c872521279a94b41087d8f75bbb0f356095016d954e7f07c5aa8e2a39d4fcb3dfb0f9b0309f603b24c86bbb4d795b9fa197dbbfbacfdaf761a21926ffbb2bef1a052", @ANYRES16=r7, @ANYBLOB="140b2cbd7000fcdbdf25090000001400070008000100ff0f00000800020080000000180006000800010009000000040002000400020004000200"], 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendfile(r0, r1, &(0x7f0000000040), 0x20000102000007) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000001580)=0x4) r8 = dup3(r0, r0, 0x1) r9 = getpgrp(0x0) fcntl$getownex(r2, 0x10, &(0x7f00000015c0)={0x0, 0x0}) kcmp(r9, r10, 0x3, r4, r8) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000003c0)=""/4096) ioctl$VIDIOC_ENUM_FREQ_BANDS(r8, 0xc0405665, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x0, 0x8000, 0x0, 0x100000000000000a}) 07:10:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1f) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/156, 0x9c}, {&(0x7f0000000280)=""/118, 0x76}], 0x2, &(0x7f0000000300)=""/216, 0xd8}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x40000000000004}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=""/36, 0x14}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 07:10:24 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x4, 0x0, &(0x7f0000000040)=0xff4d) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8242, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000080)={0x1, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x29}}}}, 0x88) 07:10:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) recvmsg$kcm(r3, &(0x7f0000000300)={&(0x7f00000000c0)=@isdn, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x399, 0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/69, 0x45}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/111, 0x6f}], 0x3}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:10:24 executing program 1: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0xfffffe9d) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x103000) getpeername$inet(r1, &(0x7f0000000180)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x3ea206f4d306f380) setsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 07:10:24 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r0}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) r3 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast2, 0x4e24, 0x2, 0x4e21, 0xffffffffffffffe1, 0xa, 0x80, 0x0, 0x17, r2, r3}, {0x7, 0x7, 0x1, 0x1, 0x100000001, 0x7, 0x3, 0x4}, {0x5, 0x1000, 0x5, 0x7}, 0x7, 0x6e6bb4, 0x2, 0x0, 0x3, 0x1}, {{@in=@local, 0x4d4, 0x33}, 0x2, @in=@loopback, 0x3504, 0x0, 0x0, 0xffff, 0x471d00000000000, 0x2, 0x3}}, 0xe8) ioctl$TIOCSTI(r0, 0x5412, 0x7) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000340)={0x8, 0x9, 0x0, [{0x7, 0x10000, 0x8001, 0x8001, 0x401, 0x3, 0x20000000000000}, {0x100000000, 0x10001, 0x7fffffff, 0xfffffffffffffff7, 0x5, 0x40, 0xdf}, {0x6, 0x5, 0x5, 0xec, 0x3, 0x7c, 0x5}, {0x5, 0x1, 0x0, 0x80000001, 0x100000000, 0x100000000, 0x87f}, {0x3, 0x7fc0000, 0x0, 0x5, 0xffff, 0x7, 0x9a15}, {0xf47, 0x8, 0x0, 0x6, 0x6, 0x9ee, 0x5}, {0x3, 0xd142, 0x0, 0x6, 0x1000, 0x7ff, 0xd5}, {0x4, 0x9, 0x158, 0x6b6a, 0x2, 0x5, 0x4}, {0x100, 0x1, 0x5, 0x100000001, 0x800, 0x0, 0x20000000000000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000600)=0x1) ioctl$TIOCSTI(r1, 0x5412, 0x3f) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x80000, 0x0) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000006c0)={r2, 0x1, 0x6, @dev={[], 0x13}}, 0x10) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000700)='trusted.overlay.nlink\x00', &(0x7f0000000740)={'U+', 0x1f}, 0x28, 0x2) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000000880)={&(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x3, 0x3, 0x8}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000900)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x48, r7, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="8ef94e97f8dd6428d55823d0f4074b04"}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x800) r8 = add_key(&(0x7f0000000a40)='ceph\x00', &(0x7f0000000a80)={'syz', 0x2}, &(0x7f0000000ac0)="5dc5299c43507a671683af2dfdb73a9550e274a4ec0ef2a4cdaccb5204", 0x1d, 0xffffffffffffffff) keyctl$get_persistent(0x16, r3, r8) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000b00)={0x8c49, 0xffffffffffffffff}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000b40)={r2, 0x1, 0x6, @local}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000b80)={'NETMAP\x00'}, &(0x7f0000000bc0)=0x1e) fallocate(r6, 0x40, 0x3f, 0x2c1f) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/self/net/pfkey\x00', 0x4100, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r9, 0x2401, 0x5) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000c80)) 07:10:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xad41, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x370, 0x400000) write$P9_RLCREATE(r2, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x80, 0x3, 0x6}, 0x3}}, 0x18) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x7ffffffff002, 0x3, &(0x7f0000c87000/0x2000)=nil) 07:10:24 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x512) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x401) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) fstat(0xffffffffffffffff, &(0x7f0000000880)) syz_open_dev$binder(0x0, 0x0, 0xaed58a5788e9ec60) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x5) dup2(r1, r3) syz_open_dev$vcsn(0x0, 0x9a, 0x0) gettid() mlockall(0x0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r4, 0x0, 0x0) 07:10:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev}}}, 0x90) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x401, @remote, 0x7747}}, 0xa0, 0x101, 0x6, 0x20, 0x1}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x17}, 0x7}}, 0xf0, 0x20, 0x0, 0x400, 0x6}, &(0x7f00000000c0)=0x98) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000340)=0x1) [ 338.802634] hrtimer: interrupt took 32218 ns 07:10:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x8000) openat(r1, &(0x7f0000000040)='./file0\x00', 0x701000, 0x80) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[]}}, 0x0) 07:10:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x287, 0x0, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000040), 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x118fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) request_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, 0x0, 0xfffffffffffffffe) 07:10:25 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x10800000011, 0x4004000000001, 0xfffffffffffffffe, "e5d6643b1bdf5e700ceabd7ce700a1468fe351a06e3de92acc3c00"}) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000040)={'sit0\x00', 0x2aa}) 07:10:25 executing program 2: r0 = socket(0x40000000002, 0x3, 0x39) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0x0) r1 = getgid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() r4 = getgid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000180)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) getgroups(0x6, &(0x7f00000001c0)=[r1, r2, r3, r4, r5, r6]) [ 339.394224] kvm: emulating exchange as write 07:10:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) accept4(r0, &(0x7f0000000000)=@l2, &(0x7f00000000c0)=0x27, 0x80800) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0xfffffd66}, 0x0) 07:10:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='.', 0x0, 0x800000, 0x0) mount$fuseblk(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="eb43dc82a2fbf2112ed7d619c0263bc5d203208017a06fedce0303ea3eddfa54b81f4276a88f20f1d69173723d2facf5a050af968ece801c4e203b9afae07a2785694553f7da2f7b6a2f79c2b471769b3c99efeda195d51dd798"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x32e, 0x4) [ 339.737944] IPVS: ftp: loaded support on port[0] = 21 07:10:25 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x800, 0x40217f, r0, 0xffffffffeffffffe) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0x10, r0, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc074510c, &(0x7f0000000140)={{}, {0xfffffffffffffff5, 0x8}, 0x5f8, 0x20000000, 0x7ffffffc}) write$eventfd(r0, &(0x7f0000000100)=0x3, 0x8) 07:10:25 executing program 0: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x1eb, 0x0}, 0x1) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/39, 0x27}, {&(0x7f0000000140)=""/139, 0x8b}, {&(0x7f0000000200)=""/114, 0x72}, {&(0x7f0000000280)=""/79, 0x4f}], 0x5}, 0x0) [ 340.136913] chnl_net:caif_netlink_parms(): no params data found [ 340.276293] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.283063] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.291795] device bridge_slave_0 entered promiscuous mode [ 340.303188] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.309718] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.318496] device bridge_slave_1 entered promiscuous mode [ 340.356208] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 340.368452] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.401189] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 340.410174] team0: Port device team_slave_0 added [ 340.417801] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 340.426955] team0: Port device team_slave_1 added [ 340.434190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 340.443712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 340.552469] device hsr_slave_0 entered promiscuous mode [ 340.598103] device hsr_slave_1 entered promiscuous mode [ 340.635044] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 340.643132] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 340.679805] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.687378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.694731] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.701320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.812992] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 340.819150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.836993] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 340.854213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.867155] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.876998] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.896265] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 340.918504] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 340.924831] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.944874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.954021] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.960543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.019711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.028593] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.035241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.046011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.055841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.089003] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.098836] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.111442] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 341.143001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.151518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.160967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.178097] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 341.199953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.209912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:10:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='wchan\x00') exit(0xdc7) lseek(r0, 0x5f, 0x5) 07:10:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init1(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x7, &(0x7f0000000080)='.wlan0\x00'}, 0x30) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)={0x2, r3}) shutdown(r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0xa5, 0x8}, 0x0, 0x3, 0x4, {0x3, 0x6}, 0x6, 0x247f}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 07:10:27 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = pkey_alloc(0x0, 0x0) r1 = dup(0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x6, 0x0, 0x2, 0x2, 0x80, 0x4, 0x6447, 0x4, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x7ff}, 0x8) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, r0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x5, 0x4) 07:10:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x101000) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000080)={0x0, 0x0, 0x100, 0x6, {0x7fffffff, 0x200, 0x2b71, 0x8d}}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000280)={0x1, @pix_mp={0x0, 0x0, 0x34325842}}) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r3, 0x201, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xef0b}]}, 0x28}}, 0x4000000) 07:10:27 executing program 0: r0 = dup(0xffffffffffffff9c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f00000001c0)={0x3}) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000000)=""/230, &(0x7f0000000100)=0xe6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000140)={0x2, 0x4, 0x50000000000000, {0x77359400}, 0x6, 0x6}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x2, 0x0, 0x0, 0x6ba99816}, 0x2c) ioctl$KVM_SMI(r0, 0xaeb7) 07:10:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') pread64(r0, &(0x7f00000003c0)=""/211, 0xd3, 0x0) sendfile(r0, r0, &(0x7f0000000180)=0x1, 0x10001) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 07:10:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20080, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000001c0)={0x73, @rand_addr=0x3, 0x4e24, 0x1, 'lblcr\x00', 0x21, 0x80, 0x9}, 0x2c) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000da00000005000600003f8d000a0000000000000000000000000000000000ffff00000012000000000000000005000900800000000a0002000000000000400aaedc0000000000000000000000000000000000000002000100b67f0000000007fd0000000005000500000000000a00000000000000ff020000000000000000000000000001000000000000000000"], 0x98}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e24, 0x9, @rand_addr="e90773fd41d3b14e229d63f2d1b193ee", 0x6}, {0xa, 0x4e20, 0x2, @rand_addr="3eb39947fe5d10488d7c3fdb0e762087", 0x5}, 0x0, [0xffffffff, 0x2, 0xf8, 0x3f, 0x2, 0x7, 0x8, 0x1]}, 0x5c) 07:10:27 executing program 1: r0 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0xfffffffffffffd16) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x2, 0x2840) truncate(&(0x7f0000000140)='./file0\x00', 0x1ff) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000100)={0x100000000, 0x3b, 0x1, 0x1}) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x0}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000300)={r5, 0x3, &(0x7f0000000200)=[0x1, 0x7, 0x2], &(0x7f0000000240)=[0x40, 0xfffffffffffffff9, 0x10000], 0x21, 0x4, 0x9066, &(0x7f0000000280)=[0x1, 0x0, 0x200, 0x100000000], &(0x7f00000002c0)=[0x100, 0x1f, 0x6, 0xbb7, 0x4, 0x229, 0x3ff, 0x6, 0x10001]}) open_by_handle_at(r3, &(0x7f00000003c0)={0x7f, 0x100000000, "ec72cdc3a2fd708f21841c8e5d480c5c64962fd2e39f2eebb0390862500fab99e587296f9a6f6714d1a87d817d263d086a83c6cbfe85d240c454d4c64fa94b6d78abfb5b833f745738d6b65ee5c4b9a7d230023fdc2c093a2c34ff6a886b2e54c9f00dd6129abfec7c631afedd61de7277710c72c2358a"}, 0x2) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000380)={r4, 0x1}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40, 0x0) 07:10:28 executing program 0: r0 = epoll_create1(0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000180)) utimensat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r3, r4/1000+30000}, {0x0, 0x7530}}, 0x100) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 07:10:28 executing program 2: r0 = socket$inet(0x10, 0x8000000003, 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x0, 0x3, [0x8, 0x7, 0x0]}, &(0x7f0000000100)=0xe) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x5}, &(0x7f00000001c0)=0x8) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="83b724a62080000000000000001180b5987c4b0875f5bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1ce043f6e1989100000000000000000000000000000000f6ffffffffffffff00", 0x51}], 0x1}, 0x0) 07:10:28 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5473, 0x0) 07:10:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000200), &(0x7f0000000240)) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="c2005a02", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x144) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000000c0)={r4, 0x5, 0x2000000000000020, 0x0, 0x20}, &(0x7f0000000100)=0x18) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x154, r5, 0x500, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @rand_addr="9df23c9f6d2777ff3731ac5a70c4a152", 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @mcast1, 0x80000000}}}}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe43e}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xed0f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x8000}, 0x80) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="3665a1ab415b7ac7", 0x281) r6 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000006800)=[{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000800)='P', 0x1}], 0x1}], 0x1, 0x8800) recvfrom(r6, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xa) 07:10:28 executing program 3: pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x8000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x3, 0x1, 0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x85, "3d6d5aef9e1e3733d0b37e0886a080a2d1eee71d8760955b13c56ca97b53cfadcc3e78ad50b4aa28b7f6b1cebb5ee3886dd37ab241116fc8626073b7ec7a1f841697f53935fd553d54abe14500a5518430cd4309069ce14e1e9ddd396284698c05ef188500ac1e49a8016450d19217aa38f7e0b7fbbf65916268d4f85ff0307aa2d45212be"}, &(0x7f0000000200)=0x8d) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000003c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], 0xdb) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000080)=0x8000000000000ca) write$evdev(r1, &(0x7f0000001fdc), 0xba) 07:10:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x7, @remote, 0xf1}, 0x1c) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x2) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000100)) sendfile(r2, r3, 0x0, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@deltclass={0x2c, 0x29, 0x100, 0x70bd26, 0x25dfdbfe, {0x0, r4, {0x3, 0xfff1}, {0x2, 0xf}, {0xfff7}}, [@TCA_RATE={0x8, 0x5, {0x9}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000890}, 0x20000000) 07:10:28 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xc00, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x1, @mcast1, 0x5}}, 0x9, 0x3, 0x5, 0x80, 0x2}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x3f, 0x100000000, 0x400, 0x1, 0x6}, 0x14) socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2, 0x0, 0x0, 0x6c5e44da}, 0x20) 07:10:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400000000000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="052f54c680000400db0022174f00"]) 07:10:28 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ptrace$setopts(0xffffffffffffffff, r1, 0x1000, 0x24) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0x2c) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) 07:10:28 executing program 3: unshare(0x4100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f00000001c0)=0x40007ffd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000100)) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64\x00', &(0x7f0000000180)='system\x00', 0x7, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)) r1 = msgget$private(0x0, 0x200) msgctl$IPC_RMID(r1, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x1, 0x0, 0x99, &(0x7f0000ffc000/0x2000)=nil, 0x101}) 07:10:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0xfffffffffffffd6b, 0xfa00, @ib_path={&(0x7f00000001c0)=[{}], r2, 0x1, 0x1, 0x48}}, 0x20) 07:10:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000000200)='/', 0xd40b22efaaf82530) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20001, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x7, 0x6d, 0x2}, 0x7) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454dc, &(0x7f0000000080)) r4 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000140)={0xfffffffffffffdaa, 0x4, r2, 0x0, r4, 0x0, 0x1, 0xfffffffffffffff7}) 07:10:29 executing program 1: r0 = socket$inet6(0xa, 0x80801, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x180, 0x400001) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7f, 0x30, 0x100, 0x80000001}, &(0x7f00000000c0)=0x18) write$vnet(r1, &(0x7f0000000200)={0x1, {&(0x7f0000000180)=""/56, 0x38, &(0x7f00000001c0)=""/19, 0x3, 0x7}}, 0x68) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0xfffffffffffff800, 0x8000, 0x6, 0x9, r2}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000003c0)={0x100000001, 0x0, [], {0x0, @reserved}}) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000002c0)={[], 0x7, 0x1, 0x20, 0x7ff, 0xe60, r3}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:10:29 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffff01, 0x4000) accept$packet(r0, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000d00)=0x14) sendmsg$nl_route(r1, &(0x7f0000000dc0)={&(0x7f0000000c80), 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)=@ipv6_newroute={0x38, 0x18, 0x305, 0x70bd2d, 0x25dfdbfc, {0xa, 0x10, 0x0, 0x5, 0x0, 0x2, 0xff, 0x6, 0x600}, [@RTA_MARK={0x8, 0x10, 0x2}, @RTA_PREF={0x8, 0x14, 0x9c7}, @RTA_MULTIPATH={0xc, 0x9, {0x1, 0xab, 0x387, r2}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4840}, 0x40004) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)=0x0) r5 = getuid() lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgid(0xffffffffffffffff) r8 = geteuid() getresgid(&(0x7f00000007c0), &(0x7f0000000800)=0x0, &(0x7f0000000840)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={0xffffffffffffffff, r0, 0x0, 0x15, &(0x7f0000000880)='vboxnet0*N-}security\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000e00)={0x0, 0x8}, &(0x7f0000000e40)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000e80)=@assoc_id=r12, &(0x7f0000000ec0)=0x4) getgroups(0x1, &(0x7f0000000980)=[0x0]) r14 = getpid() getresuid(&(0x7f00000009c0), &(0x7f0000000a00)=0x0, &(0x7f0000000a40)) getresgid(&(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)=0x0) sendmsg$netlink(r1, &(0x7f0000000c40)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbff, 0x102200}, 0xc, &(0x7f0000000140)=[{&(0x7f00000001c0)={0x204, 0x35, 0xe28, 0x70bd2b, 0x25dfdbff, "", [@nested={0x1f4, 0x58, [@typed={0x8, 0xe, @uid=r3}, @typed={0xc, 0x1e, @u64=0x7}, @typed={0x14, 0x37, @ipv6=@local}, @generic="e331fcb77425f39734281152480501253476db51c08c5b333ed566811d15056d14129471b5da953c6783cdedc0a27751bcec41e4a9a58bff9089b6c04353f875f81f75720e9d70cc3a2ea5a334b7c54ebe4a07896fae1a42068d2c08f1a2540652a5c1d3c95aecf3ba3610f1f79256ffddae798b447c84b3e8a106b3652dae8c6c808a68a1494cc65998694816f0538e3843a292d2a782ee0f0cbf7a3e24b4b4727826d8a42f0a99ce867aeadf6ad55e1c9de83d1bfaaba8592945c4db4f7a3ad12b65e7400335ab755a2ac93af39800ffdc1e14863627ef029fcb4c1c8106bdf85493a1df3f0093", @generic="1070c4ab12bb1d6cdbfb1a7e917ba9e530bd56c1dfea4a1b5ebbd4121c128801b2a8d6afab0367e4d6dba6b4718f1d2526888f28c77cc69816037aae06afcf402c1e69f7b4ac450990e05403e0ee966ab3f3a963f9e8169e87c273bd0f8b9816ae7e0494a6d9cd76389eca202f8780a853e822e103a4c09a8da0974cf98aef21f79dda14121ed752ee5e2ff6fccc5b1f5a7e5ac00ff14ca40cce811122b7ea10652d144a5bb607312cc2f72ea0964f042edb6d0bfdeacecedb274031c411a208ed0604dabe7478e97b8898f6dc73c129713f666441f4e48b8c743c8904d4dd5c"]}]}, 0x204}, {&(0x7f0000000400)={0x284, 0x33, 0xadaf0741c5c57b2b, 0x70bd29, 0x25dfdbfc, "", [@generic="a8aee83a4fde8e5f91e3a05e4c6d07965960e916ef22547d34745e4a6a299592a9597532a30e82763b647703bbc1ab2e34242d3fb25265a78d1279531bdf0b78892815331861562c9451c7896b76916cf800ff9d431511920dcaeb9bc76d69a34c5c022c8533ec2c7e504a88ed77d8d585ea5d9261545798d2f158e94815797f115b19fbcb8acef0703e0ca2482825b24908c9f46c5d809a48dffdf5ab7cfb32304eb15980a2ac6eaa53b9258a437a2c7940c933c469ce", @nested={0x14, 0x80, [@typed={0x8, 0xf, @u32=0x1000}, @typed={0x8, 0x25, @str='/\x00'}]}, @typed={0x8, 0x52, @fd=r0}, @nested={0x188, 0x8b, [@generic="3a4ef76d46daa443c0d50a7a34c128399342fac2b23f97b7e3959ce1c6c8fd904ddef2d41e64084a714d75bc690befd4755b95be484c9a4210c3d8843c54fa7ae95daadd1968ad4076581003ba9dc943bb5a542fb5f130f3a9947f1013349f1a696815c62200363c0515729b2694fe47f41a7e2ebebef7c2cb20ad7bb2b785020730154998bceede2727fa34f0dfbcac61901203f1717dbf5a8180b1c4dc129614d5c8027a5a0e1d8ea70456f46e2e43295dcdd55af4ea4e3b8960ee949299baf2c16e690b3ac21c28584ecc6311f164170aea624b", @typed={0x8, 0x26, @str='%&\x00'}, @generic="6d2905b624aae2cc71590c31de317bc3a5568e947a3e501b1ca75cb640bfd7687e9a90a2de97327c970496ded21f2ee00765028f0460d374bfd4554885bde86f5b553eb27918e6d5ce48df8d7a89d7b1b6b04e967c49b1e59a9326a98bb667e0c8aca8eeff25914aec18151293f663548e89615d64bb8ffd8707f297a1dbd6e7cfe6cbdc4e02a4b7f35581911add6362e0a3bded5e310a0aa1833cf36b20158bd6104461"]}, @typed={0x14, 0x70, @ipv6=@local}, @typed={0x4, 0x45}]}, 0x284}], 0x2, &(0x7f0000000b40)=[@rights={0x30, 0x1, 0x1, [r1, r1, r0, r1, r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r13}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0xe0, 0x10}, 0x80) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000040)) ioctl$FITRIM(r0, 0x40044160, 0x0) 07:10:29 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5bae, 0x0) ioctl(r0, 0x8, &(0x7f0000000040)="5eee397d9b9d4a7f2946d55ecd7e9e3dcb9d7f1ad5e0341e956f00d85d8338564b9afc0685121bb9ae5439229ff26f9ef129d05e4ad6363f0910598acb67e1a868b3646c35981098fcf32cc87ef192d58fe81c90409d1123c0a25fafcdda2ed19bcf4a0be05ed123d9af4cde8112bf4e7852fcf93f7b7dd3762bcf89269152f458ab8e379330ddba6ea7262c968128d983346a7a35e084ca6af4ef5a56681389a935069c4e8c7fa028fa743fa2bad366dda908b1257e30995f7341e69a5cc79c721ccd5f74840e4790ea03c237157bf6e514a008fadfed093cdfcc8991aea030f2") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e21, 0x7, @ipv4={[], [], @rand_addr=0x3ff}}}}, 0x90) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2e00000003000000000000000000000006000000000000000d00000000deff002f6465762f646d6d696469230000"], 0x2e) clone(0x2009fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40c8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:10:29 executing program 1: socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bcsf0\x00', 0x1}) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xed80000000000, 0x8000) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0x800) read(r0, &(0x7f0000000000), 0x0) 07:10:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r1, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000100)=0x80) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0x200, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x8004) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) recvmsg(r2, &(0x7f0000000500)={&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/36, 0x24}, {&(0x7f0000000380)=""/166, 0xa6}], 0x2, &(0x7f0000000480)=""/74, 0x4a}, 0x2002) 07:10:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x600280, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7f, 0x0, [0x40000073, 0x7]}) 07:10:29 executing program 0: unshare(0x20000000) recvmsg(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x20, &(0x7f0000664fc0)={0x0, 0x7, 0x2, 0x0, 0x7, 0x0, 0x0, 0x10000}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000001380)=""/4096) preadv(r0, &(0x7f0000000180), 0x202, 0x0) 07:10:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="0f23c266b8120000000f23c00f21f8663503000b000f23f82ed9f1f30fbc4769663e0fbaa375c84a66b8e75c00000f23d80f21f86635400000100f23f8baf80c66b89cf1e28666efbafc0c66b8a000000066ef0f070f070f52d1", 0x5a}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000040)) 07:10:30 executing program 3: unshare(0x24020400) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = fcntl$getown(r0, 0x9) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000001100)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000001180)="0ce673ffeb44a24446961d81fc48a40249befa30a6fcb8508bcaf2d9321b242805b1bdea8411a9850fd25978e4f1cbb4b7b2799d3701ffa3cdbfe1aabb708bb7a6fb6f53e556da7d6699ee5e9130cdcb208a3451eee434739a42a887964e1cf3ee98fbe001129eace97b785ce9ae183f6e4699cc61cffff5c7b5f07edf8c7f7bb6e458c55f3ea0af1f5af1a5661daa98d92a0bddbd579caefdce24640e327df5ef9a22a6e2f59e84d10fbd3a04c46e233acd0fce86051a68917d7b1724ef8602902d44715b11da72eada3ebf24b17d313edcecaf8057b13a7de0dff0968dd16615e1daa569be64", 0xe7}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="84eeac4525db9e61e92407fca645453ebd71119aa6ff4e7fbe39ea608fbcb0e569e1eb56bff95e7f40b541e83544ec23bcd7a7f05e524cac4bf3a8b380eae8573dc23bd765d1256f0a7f453adb9860fa3abb24f1242c527574653d166cfc88e600127c2588f5072b71b8322923c8e3c2375e58ad74a13ff2c5e8b5368f2d82237461acf53c5962fa21ae7152f84c6e939a759e879e59b2c2574dac2af2774ca6591d3e02150780cc046aed30dcfb70c5226afaa8144cbab50f6cf157cba04fa195c3a6ccc74a0bdfd0c5b30c1e9f37ac3f1fa3b2cef1846c8d1a9c7542e395b62ffdfab22662b5f667378341", 0xec}, {&(0x7f0000002380)="78a9f37284c0d5160158ec20f5a16767512afd6158e62b2b5c50f198adfdb0a9173ef945d20860111175ae253505a2435c4fd40d9b55422e391644f38493cc9411c0c5a3ff4435d6a573e33218c7a6668abdcdd04114d4e6f6e2d239d6a6b159a3f6018c67228820c207a63c116d704ce971791626c69e28aa9b688191d104c35d9a", 0x82}, {&(0x7f0000002440)="db63824c46de77595c798d1c01b099065ff86438b931e7a78993f9ccc040e09dcd5163bf3ca109c750970a8606ece585432ab3f35dac9cc93fec5ee2b7b75deec0ad1cc6b8f9276b3b20c6cc54f3444c4cc18ba10d9a", 0x56}], 0x5, &(0x7f0000002540)=[{0x98, 0x11f, 0x2, "c45a9d27095890082a55f93dff6fe4f51f581b1eccc7fd60be205dae9601c8476daa6ddf0d15a8b4a34d4992100125c39adb9dcd684b06605878d6d2193b1e2ddf0be48ba8ef4d7a3b397282d2f3dfcaeea966558e4f4c8928329d50d86f25be85e0e18c94ce01df9e8939bf37cdef74ff3dd94e15ee9197254760becfe6251d308d9dde"}, {0x68, 0x10d, 0x8000, "b2af0a5a8313bc25151ee6e485c8104d81e92c3f8660224f3ae2c30188c6ac9d489c49f4a8a1f758aba5af2c61e5689272eb368efc18456ff3c16d3f82dce560b19144412add09b1969f27589ac208c6c8d35ef433dce6"}, {0xf8, 0x1, 0x8, "fe2aada0b8ee8cb3518ac3d04a3bfc8ef06ccf21a305e9ea39ae24a0fbd033ed379da7e02f61dd17508aac99d66c6cff753b0ac913673eed61188331a443dd6f904a07bebc005d0259ff0159f163e97c33900f17cdab6458a697cd473ccd16b824aa4ca11b6bc0a5ff9d6e6921ad84609653880272ecde2904875bb1d85d08588a7f0752c2b5b48a91ab58c390db668e034c764778c350a4b1af689422cedaa5dcd7d775501254d25fb90c44a8859a0ffede671e69ff544e352bd70a5cdde293aaf2e386a55726df56a633a08e5303d25917c4eab6cb3fa2888265388c19ec16e238"}, {0x1010, 0x13e, 0x6, "55ac9a03be5751a4a8d9413a90d92c930d89266d69568ab84966141f6cf7447fc3c13ae4afc3b4ffb152c46d83726b5add34c84e314c6deef569a827dbb7ecf193dbb9f324822c235a15d075fd2676d9c3cb4eb62c98f989c08405a55b3fef6cc40aa9c4838e540a7e8cff10f3ba0fd25cdff49f5ff7ba9ebec3650bf49b510c966a3ec17c3b54cc7164fda56e81638979c9a22c5e50e9c0934a8cbf0650a31e83cae765a028bbf50fff479b92d11b5d6b7933f74f52d69ff19923beeccd95732eb2654dcb2451b18984d6a55398d63351ecef9d4e2bf1479b9ca426a45096903cbe6f2779f4c2242f90e5172395a8a0cb2d52e748a85c0ffe2cfd716fa782691ab7caa8857fcda6fcb79b9cd7b75febfc05b7f586d11476b9c6c025c059ea7915f6b665f4c979daf22b2915a733a3e1c7600b2e8c50bb0cab5601f0cf69dafdccc96b574a4a92dde1b6d6e7a9b79d4ca22520fb1e018cdeb9fa3d2910bf2e3ca2962a42ea097fdd51991285917f8a248ba608d3722447429631de89d3c4044aceead0616f819bc087a8fc132f9597223f83a2db695c6bb6a988b587510858d0f5793ede37276350ff81aca54237f4e7fbf25b326d5ee5bc531258479cebc37f47e8adc406661f82044940ba8b340a638ae7d6109a6d40bc712f847314bdba84b7b2824326509dde25c5a02c825629f3989449ef2eccb678d8b9229170e626840659309e5d8f201f60a2deadda03ca5143bf93a17ffbcfdffacf1654a81c60e4850c04955ca43b13ca07fbebfdcbb5c85ca8a1a9497a6fd000d281d04948c1f7e599b922f37706874c4edf835607f5f4e9e2aba372ae855f6d977eeb633e01f3f93d28de526fa534b8fa35cd033c533cc6c903939975c1c84366b97f7cd5fe4ee6c58ab8972624f9955b9f61fc3e1ee27f973902aedd6f902930d0d8cb1b862afdf977c65e9580c6cb7afdb2adc7e21b9c432f6a7730b124d4042607e432a4b8f1a4b7dfc0c169634953224c01acbe1f5f3c870cbcc105dd4569553455dc40a0cdc8a8534cee39b1206ed5f2f57846344e5adee0930f113128b284a67c2674adbe7ffaea17eac1c6772054b5628c4492fd39517ff0342f12b88360ca7b7077f803a80d5fc6d0ac5964d0746aec7f4fb2d075a952c04decd6b06f2ea03c935bf287cbcf1b9d0c9e9e61e6eaa565f1e88d24378002cb4f8705b349c04e2bd97010abb38b312340548117083456a3c229fdf8b032aeb066e65ffb7820f526eeb668337c2ef85d124fb4f46d7b61b220b7c6aef1f417085333cf50974b6ecad73bebabebee844c40ba514600187a8f6868294f1df495c8eb733ac008a40e71dc0484b1c6861a74f60d03bee78ab8876f56305ffa7829030803009527dcf61006f78d0a2f9df68d57828d86427d84caedff802470a411b0b7a5e33ad5f626fb4d493bad8c381508f76011b2d457c7de700d70a01ab26749fda615d8d067f1a0250b8c7aaafe57e610b6345bf93eebff85d302e0dab8a7cc078d1e88e8448827a604076452b9d0a35e2b119b509bb1f66687f386d1bafee75484775883775a8b8c75efe755d5de91ec6ee7a791f79a51f52ab3cf3f550a2cf21f4f512d5cdd7203a7af0afc468e53eb7ab166f6641ec1dbb71211d4257872cce35087763dc4aa74179c606813e78f0fda7f1e2f1ba275c0cb25ce578e6032d2a027e9c5eb7cb8905b626677fb46056e1f2b35f5d6a84ac418ca4db559208f35be51697766068d85be3cf5eab2104f2701985b3488d9352fe9762444314cd3fde7abbe571a48a05017fc7a9c3703a7317e715e3887a4eedd68e57edcf7af45b91b3416d9dc3cf98328ff1457f97228b360ef68fb1c699e5f456ac801b7ba19eceefc9db02e94c84026a1cb892e059606b8ae8d5ddb39016dda526242334ce0b59054c420f717d76a13467381bbd2e8a91afc97ad38d9e6d01e732938d5c513c0fe276b075c720ac9ee2e5cdc9e1cdbd94b8420c598495dc2b57725b34e06dc3fc22a209596a1b11ccd3edee1efc384106b4536711ba3b693023bd4e16adf3717148ec8de7d467be6d077d85988b2a08753b72f1e1c8f3fe18e53129926acadebcd1ba456ebfc96002d4b467cadb633deeab2bee4d81926454c6d2dea02bb6383f7512fa7a253b0711a956112c87e8c8d4f2eacd6d1aab0097a671a6e3100ee1b6b3e7a0346f980f26219ab05f76ba552bdd91ba09163ab4fb388f98d81fc7b2cb3f61645f22c7095ed4f9a66f845119b79743e1a35f881c7c04b126f9bdebc3ceaf3848384d6864aa987df9a583b4440c642291be7d687e5dab36025e804cf8fbef3ccff9fd9fff25c981e2790bbd5caf55921a9f35cf8decbce0815846a2368f7d46c644ebff062ca19cade84f26508515e7abb468c073910540f99dfd6170887c4c8adcba62f2c82e990a9bffccba6febc20c078cf3ca69a9fb72d63b5a4c0d6a4e58cfb8e92e691985059287a97279c34110874acd84d133e206cf41f83162f7128fca9838e3ee1acd541d291ca3d0215814a4a18147c96e8ecf073fb502cb538f398538a3a0c6be1de16b5376e0e47a13350ab90be99bcafcf042586a164a4265182a61fe96a8ca972ac9dd1237dc50f2a9f1e275c590c1194ccb2cc42f84637cc5963d64998c43be7497342103aad482b0c2873b4ef2f2864d64a9df55f75dc1c0557e15ab0e4ef0b5a9811b7307e27eee8683d39445d2499d5e1a9a7c4c6920a4f3dbc9c1f7f9658371a1a70dc168532479e4f2dcab42c5cfd2b64a7f55c157e72d21ef71b8084d5cb6bc87f32041f720187b2774e9fab21666fd3bdc9ce6ac47d3383992ad4f67c554a3f8ef044f66a7dd55951475eb64c9f5f04ba5951bdcaa8a926c9a68cf11f1030782fef5b65e344a05f16907ab58d402009a8dfcccbf3ff91c5fee4f46f4275a21482a4e3e5570f27936bc9607e7a05c262223c29ecf71f4c4291ebe5032c7cbb58658b17620b2a9ccd6435d7ba94746701541acff5b7cdf3cf9876ee6e245c4b3f599126f30e9d0314e0c3ffdea91949615e7b79274c7105a8651609db2d5c41f0f0b239907dad6903300d38de7d8c56143d6b26956ce015d8d32694f78b921bf244213805ad4047be835d6b9106f315d7565acf9a08b61e2599d65294c7b4396fa56e38853066495a03d2cee1aabed03b573e25d11e11db86a4d3e6bed3b221459db223ef13b7d92c6264f9dd0c01bf6da785c4b15bb83dc5bb1c612894d091c50d0bb8cc781135b15fdafa9c8affe74881b7b32412afead08b99790b5f4d3cecb0a79bec8b6ccfcd6c9984ab9da52a47d55949c971529eb97afd62b0d7a27f5a8abf703bf46bcb2590a42a0570219c3e6e94fd405fb4ad2a0c46e2acfb6606323f5630504001e6074c2e5fdb5f97589b6b0fca1a8b61273e204ba5def45e50b870a51dad78f701c34222c6d8df52e2e25494d98a1324cd526dbdb7ab8a1b5d7a91037a51358b077132df3728c43d5e5deb8b58055e10179057489852db7936261204a3faa6312ad214c9ffb76a11522ece1a4b548b8847a30be7c2da3b43cf876bd66513ba874f14ca02f78094b45bc90964442e3e5173754ce1fb5114271c304abe0af6f9fa086a907048bd26c03539bb6921363f4b2f2dcce05ed067f6c8677a86d626259961621e2a459b71ce20f9b57e115f69bfef68f840900100e7e5b8371a50b34647acf001d8b3ae4f37a739b4dc7c3ae49e9195cb1c954a16a09acc2dcafae084ff13c4bb86fb6fed1c70af120b22234fd1c6e5ec409ea15001acda404ff42129b2f5930781ca1fe4b7c173f49a9114ccc53a92af2726f3559baa476e6cf7e4b4aff1328844774b20f21cb19561f8311f285aa0e8204e5b850f7cb8ef127e66a26225f7545726416c25db94a28b2cef6bacd990e91ea42c13ab0242e108abc802f48b78b044c63f6792570df3926cd1f4d060233a5ff98312afa7a0ea4269f26e8610f7d2b77302452afe728b195913ad171fa241e3040f725f2fdaa7f3ef529c88a633ff9bc1098e373120a59f57f4380120063504e9184e9314bdacd86e251742eb52cdf11d9c02c0548c3efbcbab6c830d670c6301487fe1fcb4456ca8f54b1950f16fc6b9204afde91b83e1ef0c8f6fd09e5d35915bbc2a092057adf8ad8f1e9f337e70ec3b477b49813489186574c86c6f916931a1c264114c3364d5867f98eaca37da2d9714f2d919dc6bac579862dafe786af172b127255b08c5b138320530a7cf48fcadf3ddaae8c7ba2d0ac8caa14643f9361ba0bddd4b3abf38a4e76d701cb2aff6847ef68e56d7ba93beeccf47f93568ef515ac40de9106de3a15dfc4292037288bec1710c932c4347c803861667406a0a4f7b7b5010772f140044d7ea346b409a6e21c48efef4f2477adae32bb11bc175fd4c5ebf9df70bb2127c8715eb082d857dccaa5c1e22f007ac768bb83734c84332c31ef19e4b48f2c4a575ee9dd854212708b51ab81e66a2e8417b461cd1ce962016126463a15a0715a6f1d1eec9a2d1022add23be9f690c626c7f8797730e71ec222c33809b843d5fad20b86e48441881d86a9ec528af9fba25112db5e7cc244438aebe07e4d64c3057ac26968474dadf8f22d637672ae9010af9ea1ce76de94cae9fb8ea38bbdc57bcbd5ea9c70d191ad36131d1e5ccd3056921002044d9a34c1f293efcc3ce9f476ede02d03dacb30f447776a34a089f02c9b89c2ab351ce0dcd3e29fca6aba9ea2b287d6bbe66ac7674570ff29ca31e7fad1e67d352106dae1a230670069fbb4a6f665cdcf5e100dd90a36bb22f63dda7e2dcab4f4a02b0982c744b47608be3763286828aeea7ca885cc2917db8a45ca0dbc5173080dc649386378fc1ab0db93f70e7ae46b893d7255748330a02f94f3f16c6f806f3b2ba1f953e9ad0970d8e23a558d1548891ab74ad77b9717b672faae3ba88c4d1498d9762d51fe331d1a5ebd375029d7ba0ed6e4221ca42e8d3e3dc9f274b83cb16cf970998432de560d87820a92d688cd3a831c7f721ec745121501f282def12f9aedc7ee4ae6436bb53539d53ec37fa7270b73ef9431a686f2538aa49dc7a3b2f1f653669d37f68fb41d207fa5f6c73affec1ea7826f0b7d3b572b5cc6ec165f4824c3452a34ab1d44806ed1d3a1a834994eca4a97ade2b995ea719b75f9144e5325ba19d8d7b2013043aa3246eaec2d2c071093907778aa854e6fc49eec2f5f8f74603acd208accca5a077c6f983711b4b8657153684b4f38894239c98ca072e90238316e62a15b50bcbc72bb20033783087c9f25cbcc09eba04ae5d8f051dccc36f929f1604ba6e2bd51fd1576019f270954c7d8d3d4ad4b9e6661a92d46b12c10481a6846c9df0e98acd711515269c18f9742d57e296f1c245f8a740a077fec0ca5dfb78bd70b1b0ce71d89675342b7a87461caad614d6757865ca09d4041fb6a966fd0028f1b4a07de4d0df61ef150eaf870da13aaa51fd4bccf21647d95cfbad61a2625fac932a712f147536ce7e0f55ae6524891685d9b227ee3e7ff42695b416e2a53daccae1cd861c889d3df8f476d21840d784c015cef2404f21ff90e08daf3235ae2334927f0f7ab5ad29a26f6c9e139e6faccb4c52bfdf994c94deca66a95e853c246f3df8fa7f798eab080b21c7efc8158df25ceea7727bfc03e3105cfb143abc48a414ed8b31e87eade8551f31241ccea9160e079a3701d83d7e86f7cddc3e394b03142acd15614a674238184cb4b18665ec2fff51c57709c8e1bcae"}, {0x110, 0x118, 0x900000000000, "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"}], 0x1318}, 0x4000) ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000000)={&(0x7f0000000100)="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", 0x1000}) 07:10:30 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x0, 0x0, 0x7fffffffffffffff, 0x3ff}) r1 = socket$netlink(0x10, 0x3, 0x17) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x220440, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r5 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x3482, 0x400000) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x42000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e24, @loopback}}}, &(0x7f0000000440)=0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000480)={r7, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @empty, 0x9}}}, 0x84) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400, 0x0) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x400, 0x0) r10 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb599, 0x105000) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000b27bd7000ffdbdf25030000003c00070008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="080001006acc92b740f48b658cc1feccf5144a8f032b11659fe47184192dabf7486bb9985f5e69a6ffca8e9254649adc8dea1ea397b5f6adab7d01eb15c4292a26c53d705710b267b99735e12625ec9924ef4fc48c6d3ec5cba415d04e426208abc0da97f2c751d502c908e4b02428c20d", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB='\f\x00\b\x002\b\x00\x00\x00\x00\x00\x00'], 0x5c}, 0x1, 0x0, 0x0, 0x40800}, 0xc000) epoll_create1(0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r4, 0x5386, &(0x7f0000000280)) 07:10:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x16}]}, 0x10) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r2, 0x4004550d, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xe063fd1c5935e7a2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast1, @in=@empty, 0x4e23, 0x0, 0x4e21, 0x0, 0x0, 0x80, 0xa0, 0x5e, r4, r5}, {0xa9f, 0xcb82, 0xd24, 0x5, 0x4, 0x8000, 0xb47, 0x1000}, {0x8, 0x8, 0x10, 0x10000}, 0x7fffffff, 0x6e6bb9, 0x0, 0x0, 0x3, 0x3}, {{@in=@broadcast, 0x4d5, 0x32}, 0xa, @in=@remote, 0x3503, 0x6, 0x2, 0x6, 0xffffffff, 0x1, 0x1}}, 0xe8) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000180)) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000380), 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) dup2(r0, r1) socket$packet(0x11, 0x0, 0x300) 07:10:30 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.syz\x00', &(0x7f00000000c0)=""/192, 0xc0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)) [ 344.412700] protocol 88fb is buggy, dev hsr_slave_0 [ 344.418501] protocol 88fb is buggy, dev hsr_slave_1 07:10:30 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x40, 0x0) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x20200) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7, 0x18300000}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80080, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000000c0)={0x1, 0x0, {0x3, 0x6, 0x1017, 0x6, 0xf, 0x3, 0x1, 0x7}}) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000140)=""/168, &(0x7f0000000080)=0xa8) 07:10:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0x8, 0x8, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8d}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:10:30 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000140)="7f", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f00000001c0)=""/114, 0x72, &(0x7f0000000240)={&(0x7f0000000040)={'wp256\x00'}}) msgget$private(0x0, 0x4) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="0ae4dc870e30039e0c46d201f4b8feb60c1e5d39b5d8eaee3a", 0x19, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffff9c, 0xc0585609, &(0x7f00000003c0)={0x8001, 0x5, 0x4, 0x40000, {r2, r3/1000+10000}, {0x2, 0xa, 0x20, 0x9, 0x817, 0x0, "a41e6b22"}, 0x3, 0x4, @fd=0xffffffffffffffff, 0x4}) write$binfmt_elf64(r4, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x3ff, 0xba, 0x10001, 0x4, 0xbc9, 0x3, 0x3e, 0x40, 0x163, 0x40, 0x211, 0x1, 0xfffffffffffffff8, 0x38, 0x1, 0x1000, 0x1, 0x2}, [{0x3, 0x8f9f, 0x56, 0x5, 0x80000001, 0xd4, 0x101, 0x2}, {0x70000005, 0x5, 0x6, 0xffffffffffffffff, 0x2, 0x1, 0x8, 0x211}], "b3d4afe97c76936971df38bb2089d79bd74fec300cc25cbe121377a323e98a60ffa02fa74f961b9979c97d27e96d0732f8d437e981ae3dc744d239b9756cb8867dec69a991ae8159ee9583375c8ffced0ee30710b5dfa59ded56f3a6d2101bfe3922341c3f3845ee6561baee904b2d9857d43acb9c9c2a92d9fcc5dfb3b5e44a33c279b88220caa332219f7d14b2a17f80d03d5e82fc7f958ed17446c2d717685058453e63cb"}, 0x156) r5 = getegid() setgid(r5) 07:10:30 executing program 0: unshare(0x8000400) r0 = getpgid(0xffffffffffffffff) ptrace$setsig(0x4203, r0, 0x6, &(0x7f0000000140)={0x17, 0x3f, 0xcf}) r1 = mq_open(&(0x7f0000000100)='-$\x00', 0x6e93ebbbcc0884f3, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r1, &(0x7f0000000040), 0x174, 0x0, &(0x7f0000000040)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000080)={{0x2, 0x0, 0x6, 0x0, 0x1000}, 0x7fffffff, 0x8000, 0x7ff}) 07:10:30 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x3, 0x980914, 0xfdfd}) 07:10:30 executing program 2: r0 = msgget$private(0x0, 0x600) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x204a00, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 07:10:31 executing program 1: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) pselect6(0x40, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000380)={0x1ff, 0x5, 0x7fff, 0x0, 0x81, 0x7fff, 0xffffffffffffffff, 0x7f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x2}, 0x8}) r2 = dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001, 0x3, 0x3, 0x0, 0x3, 0x8}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) timerfd_gettime(r2, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) 07:10:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x3d00) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getegid() getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0x0]) getgroups(0x1, &(0x7f0000000280)=[0xee01]) setresgid(r3, r4, r5) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@ipv4, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'nr0\x00', r7}) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r6, 0x80044d76, &(0x7f0000000300)) 07:10:31 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x288001, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000300)={0xe9, 0x8, 0x4, 0x9, 0x6, 0x9}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000340)="7bdfa8ce6e0007d164c4ad9bef7908522ccb0d00616acc04c5f1054bf6bb0c42cc3c44221f63f8f5e17f93715ee40b410c81a07a1a6cd63de77c8c0df10e03dbc0f51019a1cad0074e6d2994a45b65992305ed20bc4a7792cce3f0d3", 0x5c) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xfffffffffffffffc, @link='broadcast-link\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40044}, 0x40801) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x3fffffffffffffff, 0x0, @ioapic}) 07:10:31 executing program 1: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) pselect6(0x40, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000380)={0x1ff, 0x5, 0x7fff, 0x0, 0x81, 0x7fff, 0xffffffffffffffff, 0x7f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x2}, 0x8}) r2 = dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001, 0x3, 0x3, 0x0, 0x3, 0x8}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) timerfd_gettime(r2, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) 07:10:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='uid_map\x00J\xf1\x82\xbcA\xaa\x8b\x8a\xf1W\x1c1\xbaL\xb71YEM\xb8\xaa\xad\xa2\xd6\xa2\xb0\x85\xd5\x850\xdaW\r\x90\xd3\xb1KC\xe1\xcc\x9a1&9\xac\xfd\x9d\xea\x1f\xc2\x95|\xefF\x881\xf0C\x7f\xe4k\xa8\x1e\xf1\x03g\xb0\x96\x82\v\xcb\x00\x97\xd1\xec\xa4>;\xbe\t\aY\xcb\xe4\xc0\xcc\f\x15Ej\xa3hL\x9dg\xafY\xdd\xab\xb6\xe478\x97\xc7w{\xa0\xe692\xa1\x86\x0f') sendfile(r1, r0, &(0x7f0000000040), 0x3fe00000000) 07:10:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x3d00) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getegid() getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0x0]) getgroups(0x1, &(0x7f0000000280)=[0xee01]) setresgid(r3, r4, r5) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@ipv4, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'nr0\x00', r7}) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r6, 0x80044d76, &(0x7f0000000300)) 07:10:31 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x100323, 0x8, 0x56, 0x5f30}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xa9, "3df2502efd9d6638ece5907e800a17675c66e80c4bf057e85fd9440714a5ab99f81e879351fa1cbb59ed3a66f7bf4487e5bb80005d81f680e3fc74065e76f65bc3b97d075e8e195bb18565fe407f1e18a55633d40842d074d27f1f5892561b3346332dbd0ecc70cb68df0fae0c848b57d3b6a1524c856d331e9b1420c3e495e4e9585bf269bbcf65dbdef40dc44e5d8c4602d3f8b8e4a78c4802cbebcca834a262e8a124c3256353f2"}, &(0x7f00000001c0)=0xb1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0x6}, &(0x7f0000000240)=0x8) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000280)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000002c0)=r2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) 07:10:31 executing program 2: unshare(0x12000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='ramfs\x00\xd9q\xab\xafP\xe5,h:\xc7\x926\'\xa5tL\xd7\xd1\xb9k\x8dF\x18\xe2N6\x04\x9bXD\xa7_\xe6\xf6\xd4 \v\x96\xb0t\x9f\xdd\x17\xfc\r\x8cQf?i\xb7\x89\x99\xdf\xf0\n\xd5\xd5\xf2\xa5\x94\x05y\xd3\x18\x9b\xfa\x01\xa1\xfe5|\xac\xc0Jw\xd5\xeb\xfe2\xe5\xb2uG\xa1\xe8\xd9\x06\x9fS\x81Ii\xfcE\x1b\x92#\xe7G\xc9\xd9r\xa8\xc2\xfb\x93\xbb#\xf6\xa8\xa42a\xfa3\xfc\xbf\xbePq\xcfH\x00+%\xfa\xbc\x80;\xd3\xe5,\xc1\n\x1b\xce\x00\xc7\xe3\xbfC\x0f\xb3B+\x8a2\x19\xed\xd9\x13\xfc\xe8\x9dV\xb7\xf1\xdf\'\xa4lc\xaa\xcdi\xc9\xa1\x18G1\xca\x15.R\x87\t\xdf\xe5\xf7\xcd\xd5\xf5\xa8xL\x82\x89l\xc9\xa0g\a4\x88\xf4\xfd\x1d>\xc0\xc3\xaf\xf2h_\xcf\xd3\xe2+\xd6#\x11\xfb\'yr{\xf1\x0f\xa2EU', 0x0, 0x0) poll(0x0, 0x4e2, 0x10000003) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x1}, &(0x7f0000000100)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=@in={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000040)=[{&(0x7f00000005c0)="f174904d8d8e3c308bd73becf147621e1f2da77e91106cc6ca61d5c9a066aed463009cda2935d91a72c1dd9a965eba2d9f2839fe78388ca49a2b2890edb4164f1738886bbdce1786af75eedcc136d2057776b1bdf2f45a63a1d0def6e73df1843e8e3fc2ca71bd0e7b9884f61d6f422dc3c9ad058eeb57ed50fe1512599afa229d3d46f18553cd3605658cab98db2f00331f12aa0835db8f414ac87c97425027c7115c4f7f7e7076384588635dc9b8c36d30c300274039d0fe32f7ca5a755b5186e2f2a5c8d932d21e04f01b3de52e7ee63dfcf4688eab5322b6737c565eaa99d515eab8fc7e97c9b0c8c798b425", 0xee}, {&(0x7f00000006c0)="a5f2952056bb842573856b13840b032ab9819658296bd97a55bf31c968bb70c5d52b328f210e261964d35915a4149c7480963fea3281f62dbf2663143e3603c9c78d2087e30a5c304487fcb8ccd6c30d587b036d312dc13b3820421a231f0df3fa1c85f96c00012c182fd8afe369f0c8eef70c4a1221cfe276ca7294a0a2b8fde59b36629ff519895b4052641d", 0x8d}], 0x2, &(0x7f0000000180)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0xbd, 0x8207, 0x3, 0x3f, 0x81000000000, 0x7fffffff, 0x1, r1}}], 0x68}], 0x1, 0x4000) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 07:10:31 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080045006, 0x0) 07:10:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x3d00) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getegid() getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0x0]) getgroups(0x1, &(0x7f0000000280)=[0xee01]) setresgid(r3, r4, r5) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@ipv4, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'nr0\x00', r7}) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r6, 0x80044d76, &(0x7f0000000300)) 07:10:32 executing program 3: prctl$PR_SET_UNALIGN(0x6, 0x2) sysfs$1(0x1, &(0x7f0000000000)='\x00') openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x200, 0x0) 07:10:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001180)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x40000) syz_emit_ethernet(0x6a, &(0x7f0000000300)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x6, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4021, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f00000002c0)) close(r1) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) 07:10:32 executing program 1: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7154, 0x8000) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000040)=0x1) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x14, 0x13, 0x1, {0xf579cbdfe0ec0423, 0x0, 0x6}}, 0x14) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, 0x0) 07:10:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000200)) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ipddp0\x00', 0x9600}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x24) 07:10:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x3d00) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getegid() getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0x0]) getgroups(0x1, &(0x7f0000000280)=[0xee01]) setresgid(r3, r4, r5) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@ipv4, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'nr0\x00', r7}) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r6, 0x80044d76, &(0x7f0000000300)) 07:10:32 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001580)='/dev/audio\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000015c0)={0x0, 0xc0000000000000, 0x800, 0x4}, &(0x7f0000001600)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001640)={0x18, 0x4, 0xffffffff, 0x1, r1}, 0x10) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000180)={0x0, 0x0, 0x0}) 07:10:32 executing program 1: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f00000000c0)="c5f6a0fbe6692865b14cfc6049cfb35cf64be3f88eb40000000200000000000000", 0x21}], 0x1}, 0x0) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x4, 0x401]) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000080)={{0x0, @name="6f349ed11ff64ff49a50d0ea063b5cadd6991fa561452f944f4b91ea58018958"}, 0x8, 0x5, 0x3f}) 07:10:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x3d00) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getegid() getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0x0]) getgroups(0x1, &(0x7f0000000280)=[0xee01]) setresgid(r3, r4, r5) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@ipv4, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'nr0\x00', r7}) ioctl$VHOST_GET_FEATURES(r6, 0x80044d76, &(0x7f0000000300)) 07:10:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x100000000, 0x4) r3 = openat$cgroup_int(r1, &(0x7f0000000140)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x20) 07:10:32 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0xff, 0x0, 0xffffffff, 0x11d2, 0xffffffffffffffe1, 0x9, 0x4}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x1, @win={{0x0, 0x0, 0x3234564e}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 07:10:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000001180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x3a, 0x0, @local, @local={0xfe, 0x80, [0x3]}, {[], @icmpv6=@echo_request}}}}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x4200) 07:10:33 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x1c, 0x80000) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000300)={0x3, 0x6, 0xffffffffffffd45d, 0x9}) r1 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x3, 0x802) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000380)={0x1}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200040, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f00000000c0)) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x2000000000000003) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r3, 0x2000000040045730, &(0x7f0000000000)) 07:10:33 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x8000000000001, 0xf, 0x100000000000914, 0xfff, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f0000000140)="a5786350e2ed79b9e942fc70f6d0091679f8c2cccab280c78a2c635b"}, 0xfffffedb) 07:10:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x3d00) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getegid() getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0x0]) getgroups(0x1, &(0x7f0000000280)=[0xee01]) setresgid(r3, r4, r5) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@ipv4, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'nr0\x00', r7}) ioctl$VHOST_GET_FEATURES(r6, 0x80044d76, &(0x7f0000000300)) 07:10:33 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4000000000002, 0x4, 0x100000001, 0x7, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffd, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r2}, 0x2c) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@remote, @multicast1}, 0x8) 07:10:33 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2b21202e2d6635d1b6925cc60743b1eddc8e7cd98954f13ec94c0f670dc5c285e9ba8f7cf1c611c2b0b151e0528dc24a840af882148f1b7205814afb1dc7dc6bb43330"], 0x6) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1004) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs_stats\x00') getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x200}, &(0x7f00000001c0)=0x8) 07:10:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000040)=0xc) 07:10:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x3d00) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getegid() getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0x0]) getgroups(0x1, &(0x7f0000000280)=[0xee01]) setresgid(r3, r4, r5) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@ipv4, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'nr0\x00', r7}) ioctl$VHOST_GET_FEATURES(r6, 0x80044d76, &(0x7f0000000300)) 07:10:33 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_OFF(r0, 0x7004) 07:10:33 executing program 3: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000140)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) request_key(&(0x7f0000000400)='id_resolver\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000100)='vmnet0usersystemmime_typenodev#ppp1user&lo\x00', 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000780)='id_legacy\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000800)='user\x00', 0xfffffffffffffff9) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000900)="850000cbf4d688bf7ef1661b0ae300f8da9bd6b8a4fa73b15a95b8090768f2246c98a455a1eca2e039cf75411e3c14c01940f2e75482adb9c60b8578c6f9b5cad2f837c4666d6b62e5941aa1c109c35e2c311b784c5f3dec37a107c21dd47c93040c7b08f500eecbc4dbbc10fd34499b0eba730982dd6a7e0c667c93301175f88f2a4d572f0bb8414654f3", 0x8b, r1) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000840)="cef391b00b9a61b04ea658e4faf83d4b8b5244827c36e476ff7fe7a517f560efd3419d258825aed880e6ccd504cbfe07894111f0f37307e714ab4fd58ab68982dec9401254efcfb392703fe82ca32a351a61b0de2d42e16111e26802547419f60efa9c2aa1b61ddfd2874a7ac232aaa4f3277d7f61778c833b3d8a94a6e0f8d5a5a52c32b687606fda6397a18927b8e5ba99cb764c1583c40ad99f89481bc1eed5c8523683b3c24b934901cf80ef68d853e1de69be1a1a009e4d01", 0xbb, r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000006c0)) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r3, &(0x7f0000000600)={0x90, 0x0, 0x3, {0x6, 0x3, 0x2, 0xc0000000000000, 0x0, 0x3ff, {0x3, 0x0, 0x2, 0x4, 0x85b, 0x8a, 0x51a, 0x976a, 0x1, 0x10000, 0xe48, r4, r5, 0x0, 0x81}}}, 0x90) 07:10:33 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000300)={0x0, 0x101, 0x9, &(0x7f00000002c0)=0x7fff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x121043, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x3}}) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000140)=""/225) 07:10:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x3d00) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getegid() getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0x0]) getgroups(0x1, &(0x7f0000000280)=[0xee01]) setresgid(r2, r3, r4) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@ipv4, @in6=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r5, 0x80044d76, &(0x7f0000000300)) 07:10:34 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'lapb0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@local, r1}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000080), 0x3) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x444001) 07:10:34 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffc, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400002, 0x0) accept(r1, 0x0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000001c0)=0x1) r2 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000008, 0x10010, r2, 0x18) unshare(0x400) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000240)={0x1d}) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x4, {0x0, 0x5}}, 0x20) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) 07:10:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x3d00) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getegid() getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0x0]) getgroups(0x1, &(0x7f0000000280)=[0xee01]) setresgid(r2, r3, r4) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r5, 0x80044d76, &(0x7f0000000300)) 07:10:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffff, 0x80) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f00000002c0)=0x9) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000019c0), &(0x7f0000001a00)=0x8) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) clone(0x1000000, &(0x7f0000000300)="59a6ce70533306dad22bf3c35667641c666e2602601c4ede5fa54d55b86ee9dd8a1200f31a20494f7807201419dd97663658e1f5b25c8fd8e49471ec4e3eaed6e7319d11769f9d2a09b01460eff1fa3fd668f3af0aa619b6711e7f48987d8dd6c655d730fa1889c1fe0b2a09edd95b2cd7eadf50d9ac39a71bbb72908563eb9823c591e829fa20fd7cf1a3c03af18c4efcbfa7dc9e98b36aef8b569ec47accbdd6ea144f96b720147054426088dc1732e2b943f99db1413675f52d0aeeab1b4194b436fe83beb98cdbceb1f04b11a2362df68756c06882e35b1ab3e9641443c371d858f8746851555ea77d778eb83c98631c18", &(0x7f0000001b00), &(0x7f0000000440), &(0x7f0000001ac0)) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000280)={r5, 0x1, 0x6}, 0x10) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000001a40)="24000000010407031dfffd946fa283000a200a00090001000b1d859979562513680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x51}], 0x1}, 0x0) bind$isdn_base(r3, &(0x7f00000001c0)={0x22, 0x7, 0x1, 0xf8c, 0x401}, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000000480)) r7 = getpid() sendmsg$netlink(r4, &(0x7f0000001980)={&(0x7f00000004c0)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001940)=[{&(0x7f0000000500)={0xcc, 0x0, 0x20c, 0x70bd28, 0x25dfdbfb, "", [@nested={0xb4, 0x5a, [@typed={0x8, 0x1a, @pid=r7}, @typed={0x8, 0x84, @fd=r1}, @typed={0x8, 0x38, @ipv4=@multicast2}, @typed={0x8, 0x17, @ipv4=@empty}, @generic="1c469e1e8ec6e360e9ffd6591f972fbb08ecced4d927f741db4525683baae653f0fda04889340d52825f103b99878b705084f4d4ab550f0c1708ddb54354b091e2003109d1c2d843e0f12d8e5f3e4763078f07d77784c0753ff5e3a0c816a336b0bfbe7ee33ea5698cb84d50587375f1634dadf1d8a88ed84698f720d49ca2300f3d5c6f2f", @typed={0x4, 0x96}, @typed={0x4, 0x49}]}, @typed={0x8, 0x61, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0xcc}, {&(0x7f0000000600)={0x1340, 0x3b, 0x0, 0x70bd27, 0x25dfdbff, "", [@typed={0x4, 0x8b}, @typed={0x14, 0x4e, @ipv6=@mcast2}, @typed={0x8, 0x76, @uid=r6}, @nested={0xf8, 0x38, [@typed={0x8, 0x31, @u32=0x9}, @typed={0x8, 0x28, @ipv4=@dev={0xac, 0x14, 0x14, 0x2b}}, @typed={0x8, 0x13, @uid=r6}, @typed={0x8, 0x7b, @fd=r1}, @generic="c3a0de59d316156136a55b24cfc4dfd00b2232e6a21cb0dc69cce081e27efc7f5e9c63be13c32adf87cc21f00172a5bdf23098a4dab9a3f23270679b1d7cf11058170fec15d33f33c84d61fd888fc9a3489bdb58a8b0b3d412c980550de06666cdf57321f3330a6ab49e016e869782bc2bd802e34a654086e5babd24480cc4803aa482326cf3b8dc9875e4d2c36137e1f618c2179fca2140842289d9be6eb4c9d2e4a2b651eb37a3486e52912b7ee5bfbf8ccc5f2aaace7d88155b03a55dfb262d5659", @typed={0x8, 0x3, @fd=r0}, @typed={0x8, 0x8a, @ipv4=@loopback}]}, @generic="5587e234ff52104d765e0e374d78db106a8d16e1b860d78fc4926ff635bb3fd69ee6cc6156c96eecbdc333fc1c0df9d22d33971bbe1b187ac345aa8e79113587b52db0891f69d550baa581a2cc2307eb6e48c5dfe67f35f58355437f32cb55a0fa17f9b480021799d44fc10d93efd2b8f1d02ace736f6952a973a1438fb7bc210d52979ce0ab26501fad594295d444d35218e5244757fb84d35f3a9711f9bc7579f3470dc1b10e79cafaee9bf146a439a062ed75503887f5dba6e2e41c2a4667bc7b52397e7aee3896b441fb307ee091b8feedc6b50fe8e92ba57a0c216fb7712b595aceef10b28b20fc7a6292b2559dff46423c86", @generic="394a6c0ddfe37ae999ebef05ae830dad4f57396cc193d055dc86d5581fd7bac0daf8e45dcf68ac5eb139b136bc5f09c43bb41a2ae7cb404bc8e6f3291d136454a38a642b33011acbac8666bb66d4bfc10c161b5d8ff1c227842e7ee1c768", @typed={0x1004, 0x5d, @binary="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"}, @generic="b736ad9935b5504c378e0b6a3df48d9e5709886ad68e758f5b8fde58d1141a50e56a624b6df0ee4b452c39369c467d965d7c8c4b6d0ec77b7958f1d2b0eae24860ff03b5db8ac1b7956766d246cb26a71d5078be4fff8e911c8315f918bd6a803f7e10a0414dee052c28a1fe7005fbfab1443bddc78c3acf766602f498069526c276c69164936aa94b0de19585f2a6a6dd2d045d8c5539c7845907e7e26399cb303f0370fded2114105f1851d4578958b800fe7cfb81bb72e4938e5898d2fc64"]}, 0x1340}, {&(0x7f0000003600)=ANY=[@ANYBLOB="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"], 0x11b0}], 0x3, 0x0, 0x0, 0x80}, 0x40010) 07:10:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'ip6gre0\x00', 0x0}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@mcast2, r1}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xc, &(0x7f0000000680)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001c00010000000000b09e5cee5d8ea30cbd176ecd3c8f995a7fa2f6308b829277de188a9a1a476444c9731c65fc6d3ff50315420822bda11563e807ce1a0e3d029d6a1fc947e52788bda8b6b7ec420ea1b0f671a8aa2dc61bee8f585b4a3c53f667273e36611422eeee75f336da70652f83d418be17d999618b2c4c8cd561189234c791641556a8ef8569cabf5183b3d862568a06710fda7ede", @ANYRES32=r1, @ANYBLOB="000000000c0002002be5ebe84c0400000800010000000000"], 0x3}}, 0x0) 07:10:34 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) accept$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) ioctl$RTC_AIE_OFF(r0, 0x7002) modify_ldt$read(0x0, &(0x7f0000000100)=""/37, 0x25) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xfffffff, 0xf7b6, 0x42b, [], &(0x7f0000000080)={0x990af7, 0x4}}) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8000000cd05, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3010, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe}}) 07:10:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x140, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x80000001, @remote, 0x8}, {0xa, 0x4e24, 0x101, @rand_addr="f584540948da941338d98a4ce2677823", 0x2}, r2, 0x4}}, 0x48) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) io_setup(0x8, &(0x7f0000000080)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$dupfd(r4, 0x0, r3) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x60ff, r5, 0x0, 0x0, 0x0, 0x0, 0x2}]) 07:10:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x3d00) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getegid() getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0x0]) getgroups(0x1, &(0x7f0000000280)=[0xee01]) setresgid(r2, r3, r4) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044d76, &(0x7f0000000300)) 07:10:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x200000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r1, 0x1a}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r1, 0x0, 0x10}, &(0x7f0000000080)=0xc) 07:10:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x29, 0x37, "341b"}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000300)="1e", 0x1, 0xfffffffffffffffd) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x482200) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000240)={r4, 0x5}, &(0x7f0000000280)=0x8) keyctl$invalidate(0x15, r2) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x240800, 0x0) ioctl$UDMABUF_CREATE_LIST(r5, 0x40087543, 0x0) 07:10:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x800, 0x4e22, 0x2, 0xa, 0x0, 0xa0, 0x3e, 0x0, r1}, {0x8001, 0x1, 0x2, 0x3, 0xffffffff, 0x100000000, 0x5, 0x1}, {0x8, 0x9, 0x0, 0x7}, 0x5, 0x6e6bb3, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x17}, 0x4d6, 0xff}, 0x2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3505, 0x3, 0x3, 0x80, 0x204000, 0x1}}, 0xe8) socket$inet6(0xa, 0x801, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) 07:10:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x3d00) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getegid() getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0x0]) getgroups(0x1, &(0x7f0000000280)=[0xee01]) setresgid(r2, r3, r4) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044d76, &(0x7f0000000300)) 07:10:35 executing program 3: r0 = getuid() quotactl(0x1f, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000140)="71caf5cc4f6e1573818902eb8e7264fdfa0d6144713172216ae30e2db77333f8a16cd5a8bcb8e20f0c08e706d8ac2cced53edf2622493c141220312cac97e4b4cea39afc") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)) eventfd(0x100000000) fallocate(r1, 0x0, 0x0, 0x110001) write$P9_RWRITE(r1, &(0x7f0000000100)={0xb}, 0xb) 07:10:35 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 07:10:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x3d00) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getegid() getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0x0]) getgroups(0x1, &(0x7f0000000280)=[0xee01]) setresgid(r2, r3, r4) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044d76, &(0x7f0000000300)) 07:10:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local, @remote}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000180)={@remote, @rand_addr=0xccdd, @dev={0xac, 0x14, 0x14, 0xf}}, 0xc) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffffa) 07:10:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x3d00) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getegid() getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0x0]) getgroups(0x1, &(0x7f0000000280)=[0xee01]) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r2, 0x80044d76, &(0x7f0000000300)) 07:10:35 executing program 3: r0 = getuid() quotactl(0x1f, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000140)="71caf5cc4f6e1573818902eb8e7264fdfa0d6144713172216ae30e2db77333f8a16cd5a8bcb8e20f0c08e706d8ac2cced53edf2622493c141220312cac97e4b4cea39afc") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)) eventfd(0x100000000) fallocate(r1, 0x0, 0x0, 0x110001) write$P9_RWRITE(r1, &(0x7f0000000100)={0xb}, 0xb) 07:10:35 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x3}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) sendto$inet6(r1, &(0x7f0000000100)="23ceae7743df991eb3dc198d67c14dac4fce493e017f4dc93ea85fdcd6599cabce18666caccb0925dca231e39f15a59a2f", 0x31, 0x8001, &(0x7f0000000140)={0xa, 0x4e23, 0x400, @empty, 0xd9}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0x1f, @mcast1, 0x100}}, 0x9, 0x9, 0x6, 0xdd30, 0xfb0}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e22, @multicast2}}, [0xfff, 0x1ff, 0x3, 0x0, 0x40, 0x0, 0x6, 0x99b, 0x339, 0x9, 0x3f, 0x72, 0x2, 0x1, 0x3]}, &(0x7f0000000180)=0x100) 07:10:35 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffffffffeff, 0x4, 0x40, 0x29b, 0x1f}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={r1, @in6={{0xa, 0x4e24, 0x6, @empty, 0x7ff}}}, &(0x7f0000000280)=0x84) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x8, @time, 0x8, {0x7, 0x81}, 0x7fff, 0x2, 0x7}) 07:10:35 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xc2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4040, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x1000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$P9_RREADLINK(r1, &(0x7f0000000180)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r1, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0xd5, 0x18}, 0xc) write$binfmt_elf32(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x9, 0xfff, 0xffffffff00000000, 0x3, 0x2, 0x3, 0x4, 0x146, 0x38, 0x1fd, 0x5, 0x8, 0x20, 0x2, 0xfffffffffffffb0a, 0x5, 0x5}, [{0x0, 0xffffffffffff47fb, 0x0, 0x0, 0x3, 0x8, 0x7, 0xb9}, {0x6474e551, 0x4, 0x7, 0x8000, 0x3, 0x0, 0x20, 0x5c1}], "b9db32533a1fc065cb5a989dec88d887ca09dbd7826d12eecaec87ed6f87afb1aa2e8d7fe3a2e302618a129901fb3e2b7a5034a1094a43a13043e24eeeded1c4934bf25d4fdeae7abd7f50eea017a9d880b8d0f1aff2", [[]]}, 0x1ce) fdatasync(r1) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000480)={0x2ff6, 0x7}) r3 = add_key(&(0x7f0000000540)='id_resolver\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, r3) fgetxattr(r0, &(0x7f00000005c0)=@random={'btrfs.', 'syz'}, &(0x7f0000000600)=""/179, 0xb3) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000007c0)={0x9, &(0x7f0000000740)=[{0x10001, 0x1f, 0x6, 0x1}, {0x7fffffff, 0x1, 0x40, 0x101}, {0xfffffffffffffff9, 0xfffffffffda4bb18, 0x7, 0x1}, {0x3, 0xbc02, 0x9, 0x6}, {0x4, 0x35, 0x5, 0x1}, {0x3, 0xc9f, 0x8, 0x5}, {0xffffffffffffffff, 0x80000000, 0x1, 0x3}, {0x9, 0x0, 0x0, 0x4}, {0x3f, 0x0, 0x9}]}) r4 = open(&(0x7f0000000800)='./file0/file0\x00', 0x404000, 0x38) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000840)={0x3, 0x1, 'client1\x00', 0x4, "f337542a9b64d5a8", "c4053e8325a9e3027559238f5e054d2cdad1b7dd2c6d80c52c8121fb2f7147fc", 0x2, 0xcbe}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000940)={0x1, &(0x7f0000000900)=[{0x0, 0x0, 0x0, @link_local}]}) write$binfmt_script(r4, &(0x7f0000000980)={'#! ', './file0', [{0x20, 'dns_resolver\x00'}], 0xa, "b7a1249be82c5364e07cd2131dce0d2801be701da371c4d76834f01de9e1c05c2aa3be7f9bda6edcfe6e18ed2fb3727bfffa3cbd34d836411931aa9a67fbfa88da03cc5bb34e4406f23f4eec0c6ddf631a1b83cdb164c69ac7b49a5b3ccb5399d29e64989501d638ef7b45d233e497ca568d33d7"}, 0x8d) r5 = syz_open_dev$radio(&(0x7f0000000a40)='/dev/radio#\x00', 0x2, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000a80)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r1, 0x50, &(0x7f0000000b00)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={r6, r5, 0x0, 0x3, &(0x7f0000000ac0)='#! ', r7}, 0x30) ioctl$RTC_WIE_OFF(r4, 0x7010) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000c00)={0x48d, 0x80000000, 0x800, 0x7fff, 0x6033}) ioctl$RTC_WIE_OFF(r5, 0x7010) ioctl(r5, 0x6, &(0x7f0000000c40)="c4c025207001ea5c20106c435b20ccb95ec1488c191cf585e58ec352976a5922a559b31ebba16b7cda3e62f0f377f593b602c228502dda20317deac6f05e182226db79d009d89e2c2b5103a13ed0f7b987d26884c0e6a781fbe3792bde5dfc759fd716481456cc48b5a743232815b62bfb79c68cd73bb6556c75bc748fec7a133ad375483f1e83f6a49237a901e656aefb1adfa081b47b67939ef7ac65d8d00422b9cb39489dacc8ab6bc94a332c9320f5811498c70bf0baccf38147f60526") ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000d00)={0x6, [0x3, 0x9, 0xe4, 0xfffffffffffffffd, 0x77, 0x4]}) 07:10:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x3d00) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getegid() getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0x0]) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r2, 0x80044d76, &(0x7f0000000300)) 07:10:35 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000000c0)) connect$rds(r1, &(0x7f00000004c0)={0x2, 0x4e23, @remote}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x150, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8, 0x18, 0x22}, @replay_val={0x10}]}, 0x150}}, 0x0) 07:10:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000000c0)={0xa, 0x0, 0x401}) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/8) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="3044749effb5c56a6c9082bc99b32e4163d41f59c9e49fa3694ec127d35eb5f35f1a47474a1ce6dfb14976465f210852d404c13d5e39c10c42c0c62dc0a80f83f2d99ae5963515bf4dc554e383c0e9df2b49a327a395123793a77ba41259", 0x5e, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r2, 0x80) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='/dev/swradio#\x00', 0xe, 0x1) r3 = geteuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, r4) 07:10:36 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair(0x1, 0xb, 0x7, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xbeca}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={r2, 0x8, &(0x7f0000000100)}, &(0x7f00000001c0)=0x71377a5ff68b4f22) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x0, 0xfff}, 0x18) 07:10:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x3c, 0x21, 0xc05, 0x0, 0x0, {0xa, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8}, @FRA_SRC={0x14}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) r1 = signalfd(r0, &(0x7f0000000000)={0x4}, 0x8) getresuid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000200)=0x0) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x7, 0x4}, {0xff03, 0xff}], r2}, 0x18, 0x1) 07:10:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x3d00) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getegid() r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r2, 0x80044d76, &(0x7f0000000300)) 07:10:36 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000780)={&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000000600)=[{&(0x7f0000000140)=""/53, 0x35}, {&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/195, 0xc3}, {&(0x7f0000000400)=""/40, 0x28}, {&(0x7f0000000440)=""/7, 0x7}, {&(0x7f0000000480)=""/99, 0x63}, {&(0x7f0000000500)=""/194, 0xc2}], 0x7, &(0x7f0000000680)=""/215, 0xd7}, 0x160) r1 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f0000001480), 0x4) socket(0x4, 0x1, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d6", 0x29}], 0x1}, 0x0) 07:10:36 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x17) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 07:10:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x385140) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000080)={0x2, r0, 0x1}) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010400000000000000000c000000100001000c00070000000000000000000800050000000000"], 0x2c}}, 0x0) [ 350.737742] Dead loop on virtual device ip6_vti0, fix it urgently! [ 350.760620] input: syz1 as /devices/virtual/input/input6 07:10:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x3d00) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r2, 0x80044d76, &(0x7f0000000300)) [ 350.825636] input: syz1 as /devices/virtual/input/input7 07:10:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ptrace$peekuser(0x3, r1, 0x7) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000000)={0x99f900}) [ 351.019542] IPVS: ftp: loaded support on port[0] = 21 [ 351.471446] chnl_net:caif_netlink_parms(): no params data found [ 351.558367] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.565007] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.573674] device bridge_slave_0 entered promiscuous mode [ 351.585326] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.591971] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.600589] device bridge_slave_1 entered promiscuous mode [ 351.637130] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 351.649516] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 351.682857] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 351.691971] team0: Port device team_slave_0 added [ 351.699165] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 351.708230] team0: Port device team_slave_1 added [ 351.715038] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 351.723806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 351.797121] device hsr_slave_0 entered promiscuous mode [ 351.952982] device hsr_slave_1 entered promiscuous mode [ 352.113290] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 352.121187] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 352.158786] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.165433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.172739] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.179313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.292762] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 352.298906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.316804] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 352.334508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.346784] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.355818] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.371321] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 352.394812] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 352.401034] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.423158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.433252] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.439768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.458294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 352.472352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 352.481008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.490264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.499069] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.505641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.514579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.534066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 352.547972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 352.561334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 352.569276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.579091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.588671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.598007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.607552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.618159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.633738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 352.643211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.652344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.669564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 352.678493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.687371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.705252] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 352.711460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.747760] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 352.773701] 8021q: adding VLAN 0 to HW filter on device batadv0 07:10:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20000000000001, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0xac0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x80000000000011) 07:10:39 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dsp\x00', 0x400000, 0x0) read(r0, &(0x7f0000000040)=""/14, 0xe) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) gettid() setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001280)=0x9, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000100)=0x8) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000012c0)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001180)={r0, &(0x7f0000000180)="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"}, 0x10) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001240)={'vcan0\x00', r2}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r1, 0x494bc0fc}, 0x8) prctl$PR_SET_TIMERSLACK(0x1d, 0x9) 07:10:39 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x864, 0x4, "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", 0x36, 0x7fff, 0x10000, 0xa90f, 0x10001, 0x8, 0x200}, r2}}, 0x120) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000002c0)={0x6, &(0x7f0000000240)="dab755f834900815cb62b07d1beeacd3f9cee9ee1d447a77ad23c2edb1769308d5a60dadd919d4c0da3e8146baa6d2fdd260054307010c0bef4185f70eb07bfeff656caf2cb4856d3d9975405df924bbb2300aedc7c6dcb40a83d6d829f12a9d11"}) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[0x1]}) bind$inet(r3, &(0x7f0000000380)={0x2, 0x4e21, @remote}, 0xffffffffffffffb4) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 07:10:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x3d00) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000300)) 07:10:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000e9aa3599c56230d486b14ce8c5b839dbdd0d509457b089c7b48936ee36821323ed6e8b2ea2a8e95f523e2f94671e01b3e31d7c6005fc73ddfcfab39aec82348ec55c3d71ded0efe5e1a0bf8d16b0e0737f795e8cacdb73ac330dfb27e960933d1728b828ea0496000aa2f360b38c97cf0463d2eea5587faac6bf174f0b6bfb12e75bfb79fa79e73d7d54"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:10:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x3d00) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000300)) 07:10:39 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0), 0x4) 07:10:39 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x417, 0x5b, 0x8, 0x9}, 0x6) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/7, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x6, 0x7, 0x6, 0x6, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e20, 0x1000, @mcast1, 0x1000}}, 0x3f, 0x2, 0x71b, 0x7, 0x8}, &(0x7f0000000200)=0x98) 07:10:39 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x9) unshare(0x20040600) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000), 0x301) 07:10:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40000, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{0x0, 0x7530}, {r3, r4/1000+30000}}) fallocate(r0, 0x0, 0x6, 0x100000001) [ 353.681361] sctp: [Deprecated]: syz-executor.4 (pid 11789) Use of int in maxseg socket option. [ 353.681361] Use struct sctp_assoc_value instead [ 353.809025] sctp: [Deprecated]: syz-executor.4 (pid 11800) Use of int in maxseg socket option. [ 353.809025] Use struct sctp_assoc_value instead 07:10:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xe000, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:10:39 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000100)={0x6, 0xffffffffffffffff, 0x1}) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004600001c0000000000019078ac1c14bbac1414aa000090ceffffffff3ed1174b04397e10d993e3fd3f805f36819bfa7e117920c20a741afe502e7e700e25300763f1863f9957a321abba4eb9a81f96151de2f7279dcf864768c46347fbfff46247d9d63ef9229778dc23df437ae457867bb9ceb03be255"], 0x0) 07:10:40 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x2e6c1c65, 0xd095, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000000)) 07:10:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/163, 0xa3}}], 0x1, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x84000) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000180)={r0, r0, 0x1, 0x48, &(0x7f0000000100)="591dc2fce303e7a954c2d30a8427140523c9d1325594d2f4194f7d91f680286e142e1df447048d2f8bb5e12cd0817304b78cbf82bbf44fb016b3263b5d49329bd4d392c9816a1fde", 0x6, 0x100000001, 0xffffffff, 0x5, 0x7f, 0x3, 0xe0dd, 'syz0\x00'}) 07:10:40 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x20400) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0xc04e27d3b502e3de, 0x0, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r1, 0x1404}], 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x20, 0x80) sendto$inet6(r2, &(0x7f00000001c0)="4ac35e1749ba643e612b223927492e3ec2b0aae0c82eacf3d991c3f89c9f96ff211188046aadf5d39f5cd276514b2ad427489feb8b64406fa77356567dd0ba903992d6ade4243d8c9ce4d446aa2400e1936b2ff316e19be62602fb9af1343fdc9c5fd50710403adcfbb5b8d9a9ad4e4817eea7e5da328fbf8b1608bfd5e0c8a48af0e3b45548efe27e84b851d5e40efc494d2db2", 0x94, 0x4000040, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1, 0xffffffffffff8d90}, 0x1c) 07:10:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) r1 = socket(0x11, 0x80803, 0x6) bind$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x3}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) pread64(r1, &(0x7f0000000240)=""/76, 0x4c, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x10001, 0x3f) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") recvfrom$inet6(r0, &(0x7f0000000100)=""/137, 0x89, 0x2000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0x709000) 07:10:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x8000, 0x0) getsockopt$inet6_dccp_int(r3, 0x21, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d00, 0xc8a]}) [ 354.378896] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:10:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:10:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x8) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r2}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) write$capi20(r1, &(0x7f0000000200)={0x10, 0x0, 0xff, 0x0, 0x1, 0x5}, 0x10) 07:10:40 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0xfffffffffffffffd}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r2, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x3}, 0x90) r3 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x44000, 0x98) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000340)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000240)={0x7, @raw_data="bedfe1b276ca9fd39d3681e295814f90cd1e57505560c6d0d192f2700dcc5bc39db75a2c753775ed61b15cd0862e201c60c984007a3af108f7a3e0eb0cca2d705343148aad8c24b5aa6796ef456500a4741c8b88946889d905031e09b905d24c32ff7bb26dd3b062639c2d575fcadac8a884fefb977791a8b1f7519f689cb00c7040e098aa57af68af2293b2377bbd9ad275bec35f91e39634ff31035109712dc3ad90e98a063515f7af7fa96d68851def7f870cb9730144d97ae59ade57f09327acf1a24e01d1da"}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000380)=0xed, 0x4) 07:10:40 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {0x5, 0x3, 0x3f0000000, 0xee80}, 0x16, [0x8796, 0xff, 0x9, 0x6, 0x1ff, 0x6, 0x4, 0xffffffffffffff21, 0x10001, 0x2, 0x800000000000000, 0x3, 0x2, 0x101, 0x100000001, 0x2, 0x1000, 0x400, 0x8, 0x3ff, 0xfff00, 0xfff, 0x81, 0x8, 0x2, 0x5, 0x7, 0xbd6920000000000, 0x7, 0xfffffffffffffffc, 0x0, 0x8, 0x1, 0x5, 0x9, 0x38, 0x0, 0x7, 0x20d7000, 0x26771c7a, 0x8, 0x7, 0x8000, 0x92, 0x80000000, 0xfffffffffffffff7, 0x6ae4, 0xa9f, 0x40, 0x17, 0x8001, 0x2a, 0x40, 0x4, 0x3f, 0x5, 0x8, 0x7, 0x7fffffff, 0x79, 0x0, 0x9, 0x6, 0x40], [0x400, 0x4, 0x8aa, 0xadb0, 0x77, 0x1, 0xfffffffffffffff8, 0x6, 0x8f3, 0x9, 0x5, 0x6, 0x3, 0x8, 0xfffffffffffffffe, 0x1f, 0x6, 0x9, 0x1c00000000000000, 0xffffffffffffff00, 0x5, 0x1, 0x6, 0x20, 0xffff, 0x9, 0xb31b, 0x4, 0x8, 0x4, 0x1, 0x5, 0xacd, 0x1, 0x1, 0x48f8, 0x6, 0x2, 0x6, 0x1000000, 0x10000, 0x9, 0x8, 0x6, 0x1, 0x3, 0xfffffffeffffffff, 0x1, 0x4, 0x1, 0x20, 0x5, 0x6, 0x7, 0x5, 0x10000, 0x8, 0x4, 0x7, 0x58a, 0x100000001, 0x9, 0x1, 0xc7], [0xb342, 0xc768, 0x1, 0xac05, 0x4, 0x10001, 0x4, 0xfffffffffffffff8, 0x0, 0x8, 0x0, 0x4, 0x7ff, 0x1, 0x7, 0x45, 0x2, 0x8, 0x101, 0x4, 0x7, 0x81, 0x8, 0x3f, 0x4580, 0x4, 0x5288, 0x1, 0x10001, 0x7, 0x2, 0x4, 0x4, 0x0, 0x6, 0x9e83, 0x8001, 0xb8, 0x0, 0x6f11, 0x100, 0x3, 0x2, 0xff, 0xd8d3, 0xe4, 0xd21, 0x7566, 0x6, 0x5, 0x9, 0x8, 0x7, 0x7, 0x3, 0xfffffffffffffff8, 0x80, 0x3f, 0x9661, 0x5, 0x3, 0x5, 0x0, 0x2], [0x2c, 0x2, 0x100000000, 0xb86, 0x3, 0x0, 0x7, 0xb8, 0xfffffffffffffff7, 0xfffffffffffffffb, 0xe93, 0x0, 0xefa, 0xfffffffffffffffa, 0x4, 0x7ff, 0x1, 0x3, 0x9, 0x7fffffff, 0x6, 0x4, 0x53, 0x4, 0x2, 0x9, 0x0, 0xf664, 0x6, 0x101, 0x9, 0x0, 0xe2a7, 0x2, 0xc0, 0x3, 0x0, 0x2, 0x7, 0x200, 0x8, 0x0, 0x2df, 0x4, 0x4, 0x6, 0x8e2e, 0x20, 0x3, 0x8, 0x7, 0x7, 0x2, 0xbab, 0x400, 0xea, 0x0, 0xb6, 0xffff, 0x1, 0xc7, 0x3, 0x8, 0x6]}, 0x45c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000000c0)={0x10}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xa140, 0x0) 07:10:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:10:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0xffff, 0x80000001, 0x8, 0xfffffffffffffffc}, &(0x7f0000000300)=0x14) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000340)=r2, 0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) write(r0, &(0x7f00000001c0)="2700000014000744ea195d24aee5f40011000100d08c9a0a9d560402c0b848f724beb55bf5fe0012ff000000078a15827e0800390005f9d95a0f07190609c00caacaac3d3d8ba7b27c6d62e361ed46cc6016667a621344e84202f465012456f74f100960401b1a8e7ebb0279fc9715742cddb345ee87f42d200bb8f8311bca80e4f262309c9fd4787c554ad8b2100ed7e389d04be2cf4fd9b9a39eb4c0d4a9af2c86678c8e263c989c0f66da4a36e8cc2fa76202cbc25606020980c0ecf7a2e096393429474e08164b7eb81d7e20377d6a844bddc10e8cef645e59344b7f03ab0c6170c14936e52e9c0a8cdfb5bab9e13dd65cad549b7c843b15f6469c1fd9051af6c5ba03c53cf331f62460433e49e1335dc6c40c82fd25f3ac395ec2ce", 0x11e) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x408000, 0x0) write$FUSE_STATFS(r3, &(0x7f00000000c0)={0x60, 0x0, 0x7, {{0x1f, 0x6cdca7ba, 0x2, 0xfffffffffffffffd, 0x3f, 0x8, 0x9, 0xffb}}}, 0x60) ioctl$KVM_SET_TSC_KHZ(r5, 0xaea2, 0x3) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') fsync(r4) 07:10:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x3, 0x6, 0x2, {0x7, @raw_data="dd868b81fc467511fbd1c67cfa674ff253ed34bd60d4e01119edd216eff4b18904b59ea02be519856b309ba63f70b2db8b9069ca22dbf21feb4ff565850964f84d83d08b44a24bf683c032dee15cee28872534c7e4ce8a22b8ad5a2a6c22a33c1aa09a09cdf5e344c863602ebd11b546f4d790e04ad07d41f473234605409c382b87a38b0f465c15ffcab510b8a03e2733a836c3a906d21ebdf9d8664930dca89f8bba5f5326d0ad19190f05465e1a09e5a78d756e4cdc32ab81577fb1f158700033ffae62c7f68e"}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, r2, 0x0, 0x1, @ib={0x1b, 0x1, 0x7, {"ce3310fe5b1ef3a94e84d5eecc41755d"}, 0x9, 0x7, 0x80000001}}}, 0xa0) 07:10:41 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) socket$inet6(0xa, 0x0, 0x5) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x0, r2}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0xfffffffffffffeff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x9, 0x0, 0x102, 0x1}, 0x20) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x12000) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) 07:10:41 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:10:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) sendto$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) 07:10:41 executing program 1: r0 = socket(0x100000010, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x1ff, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) 07:10:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5047, 0x10000) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000080)=0xf000) close(r0) 07:10:41 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:10:41 executing program 2: unshare(0x8000400) mq_open(&(0x7f0000000000)=' \x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x800}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r1, 0x86}, 0x8) 07:10:41 executing program 3: r0 = socket$inet6(0xa, 0x800, 0x10001) getsockopt$inet6_int(r0, 0x29, 0x1000000000003c, 0x0, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x880, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) 07:10:41 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x42a00, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000200)={0x2, 0x3}) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/28, 0x2ac) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000100)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) 07:10:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000000c0)={0x800, 0x200000000001, 0x200, 0x6, 0x100000001}, 0xc) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='7:2\t'], 0x4) 07:10:41 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) [ 355.906325] Unknown ioctl 43776 [ 355.934767] Unknown ioctl 43776 07:10:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x480580) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000040)) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r3 = shmget(0x0, 0x3000, 0x808, &(0x7f0000ffb000/0x3000)=nil) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) r7 = getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000480)=0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f00000004c0)={{0x1c00000000000, r4, r5, r6, r7, 0x80, 0x72}, 0x8, 0x100, 0x18, 0x1ff, r8, r9, 0x6}) sendfile(r0, r0, 0x0, 0x2000005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sync_file_range(r0, 0x0, 0x0, 0x6) 07:10:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x201) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x1, 0xfffffffffffffff8}) 07:10:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:10:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000000c0)={0x800, 0x200000000001, 0x200, 0x6, 0x100000001}, 0xc) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='7:2\t'], 0x4) 07:10:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x604000, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x3, 0x40000) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7, 0x400000) ioctl$BLKPG(r2, 0x1269, &(0x7f0000001300)={0x3c, 0x4, 0x1000, &(0x7f0000000300)="819f1e8a7d72945174cf50aaabddd72fd30c068e5613375d7323e6cac4b730e174f1dc8668cc5caf25ff8505ee34707ecc415a542e2654e72c3398d98ff7d4a31ec126e8da7c4cd150c21555e04a84c7d123f70fc25feeb2b2b9cf80137af1247163fc5c8b0aa9184bec9c93e52a072084edc27dd902c83d8995b4a105de5a962c40bd56d59b5662624a3f800592c8ca02bc921ec0c8f4cc8aab39ece483e78b9e27841269e91fb5cdabb7f8d65d27b6b69f9d2b37e608a87c5bc306139bb856b2d0dce0a20c0633fbda0a3f39ebd72ed94007ebb4782dffa33598d4ef1e6a97c7a61837a6206d36ec3a4ea9ef3bad544a4dbc11ec1ab0477d0696a952a633f27c8d2bd268652bac2d4f0e4223abc3688acf24f4794ab309ae172f4ca2c4ef14fe6763e71da072e31646eba792267edd5b266608e58fc34b8f63d04e672aa8f8bf16dc9254e1797dbece90b3fabdd655c58a767bc09a8703c3af1f8c5b0ad46d186450a11c7b9712e3a6d78df7fb8464d9befc217cda03d93c2851e2ea5fc765b0edded8f398fc6c8d0980a6681540650d683dd9591b12f996700017865dcdad6aff272fe936339da5509e8f6b20509b153fa00dd3c2349052e398f2d2156201b7f289e39c6a861ed5d2bcdf023730927ec0908f9980751a7897bd6a2f9c987d31f106163b063e32798300aa0f9cfecfb111ce44cb32e250b22dd24c2f819430ab9a9bc563808a6553c757c7a9ba718f4ae2147d70368d52037100dd384709ddf62552e8a50577ca861cfaca259692ba2a75a90911c3d87974aa4c4128e69e4e4aabb8a4dacfa69eedc5e990fa49ebd4d1d64386c69de2fa57f0f3e0586f9d58f5e414f4ed54ecfbd3135acb69323aa7791ef3a7b554d80a36c9709b4427dcf955b54465eed98a28d9c12d3f165bdd94a60a410cff4880289f26e30f9e3cb95e2634501755a5ed62bcacc5e1620b249fd0620ee98ed8e8e55674d0b10a5c44c1fe129c2c187ddb807dee777d1cda35e6ee797063e664a80fb38973c2be5cce5dd23c16652af0e2d865b817c2fdf8679b39c310c6df2fd3c8ddb26fe52ef6289cf63524382deae7b0fb6a26a8aa56374bd049c6d2ac6c2906c117ce6a626111236027c3b68a7669882c0db139c81076e21dfd110760d3051a001ff1e9e88f2d596143ac50297efac5b3c3543c7cd63ae99b07bda4be8a1724a4846e3c372d3c6761fca8acecf24a104a6533168c1cd7272819d88e3fa15e9a120260fd8f5846380fdd0610472837ef51217103c2c305381fbcbe2af5b124198ca9109569be539daa829d95ee79c53ff730d9decc74927ee99caf11b2dda9b112db3820eb36783c0420042b6426eacb8b2d01c8ad8ec01e80fb3419061b5618a8ced061dde43fe5d4cd5263fce2d136193330dcd7fec1dbc60f166f803de9784866cf9d20cba6d29a61f2f9fd13cc78187c42db057e923edc9743f8fa627b3994945df8be0d57ee3d5a2c623d328afed97df6d1a293f490e4f0b75d37ff91e11fe978e1d6618da7d424144c0d9e057e9d01c90086e75edf6a2f8778820ccfadf2861083bd1106e68436cd212449f06becfb4b18f7a8bd8749767a18e279444e814a436b5e95face4d7a017e93b66ce5b70ccd8593211371aeb8e717d320a1ac9a9d629aea60114fe3d76098f99c5012df76390ade54932473ed096433d1741d30eb10324d6acd8762fd919d659fd87cc46ca6a15226def15bf8c8b97f3d312095fcc946ef8a8716d3c56122f291442fdad60ee7bcbb78e5f015da51ac7c0b715cfd42ce18915de81017276c156e9fa5250e4732a9446a7634a94b81d1e5f823ede92d4c374a40915078c35c75d6e2f9280b127ad3f3f44668adbd12c7e6423d884d3fb52d71f1c6ccfb55e24d1ad8f69936ac75d93dfdc76ae5ebf37ce167e3300de6f7f7af8355158f67b56269bdcb17182ebadaf55cd62f4a09798d4d50b182ba66ae7908cc1dae0d2d048f4b01715c32840b7bd47817cb5f82615198d16d04a8f6b615c07a74b55b091096cee5556feedadf70254aad57a07c1f2310c0f4964db270381bbcf5201c9af5567ee1be8363029c4f2591f5a13b8cd03ec43aeb7f256935fa995eedcf610810e2b72d824207008b0af5c2a7d292ef57d416abd1d9ea6c77a6105822688dabc9cb72bb02a136dc0f43ab0f4685bf28da49be1fb2805d2e336821816f9739d4b0a7bcb08451efb1dbdbf868c08d8491ca77ccee8bc8f96def5e12d9c814bb10baf5981c5b71b82917b3ef4db8d6e26bd61f3693205c69d4cd407f1098295ddfe806485a805f73e8ec7689ed5fec58886217dea3515f7511edc731e399305cac47ab184b292f798b09426e98b10d656a6404202d215bd4135a6d097b4d3ce0ab900056166f6ecea87d9d74a0e5a43dd38b1d667bd8db7f7297f1770bcee424c2a068147badf0e266a919f5a2066b9b347c6e9acc6308c6ce603249f4df70a2b92087abaaf1f74daafd570d0b0ca6b679dc308363c720a4a1ebec1b45a67f332be8f324288a4712f44bcc3935cb1071f2df9a3f8febeeb2682a7910327244165c8e7a213be41f27fe81594613dd675ff254eed9dd46811a36a165620f3c85efa7835bbcfcc862d6e02aaad7f8c9ddee0dbd37000a7859b48742a911d75dcffe4e8044bfdcb82ea39b7d11abf6454174deb1cdff6c47698dbf2036b61b3dd7b0b4fe38fad8cb5c71efe4e0bb784c46ee6f742ded56d4776f2eb97a343465ac6248b77edc17c657074aed986ad1e63227d428716739477c54c69f2c20c9b5750cf236f4da3192f10a3a4c8c4d4d3b18ed9d4fedb8c6fd685790dfb2e6135013989fc4c7700b28968dd24a35ab61c03ef2040ab95818ae99ee03c0bdd182c068afc710aa16d8d3b6fa84121036c99c47fb524ef9b419bfd8f9832d66882e56e7aa67485d7bfe124ff04eb8500b05d3add0e79b52b40cbb09895cf81bb734e23f706fd50b1b5b1f4d82a64096280ae2ce75467c9a078dd5b2cf4e873a02f9605789b8d82ff203abaf35c3caedb8575d1cf7d9973f64715c155dd6049f931a8d7e1624866d7e84bd371b689a199f77a9c2697a2cca2786a0c4c9614ef7b9848c0857a9640c4949c78ca087e2a9c7ec0b48173967ed11fd73302cd48a6da803fa43110fdb70cbe899ba65403c291980b60dfd6e0a14982b910802f7027e70e67e98c535496839e2f577f460d34e4b9720b67dfda4e4f59166fda9e73f54b1f89da0ea820561cfc7867d426ba0345eb726fd3b3ae47726eeb453299275891c04adc0099bba6375610aa13ea29d23088f9af11c27d6e32adf07d91e51810244eb767666f16e47fca50408b486b30626c4da99b84d9f586fe37cc4ef6d925cdbce8915f95e3aa0c291d4e8a71a1bc16fce0ad249685218bfdef15d185f3ddb202b9b73798553b97b49908314df304ab27082ed716b125f4ac506d76ebccefd28dbfc986aecd6e8c7efe977a5f30b25ef83617b1514e06517c2a37b14e330f38124bb0a97987d26cac92b17cbaae63563ed456f22c2dddbdd1351267a8677f345575867c2fba704ec638703f7e7d7bdf7bd2d6d07396237be0d5965a5addb0783b04483fe347b80fbbce96e479780aa26982ac57512f36d9b1744db44e298c1fe132c32ef712fbea8b8dfbe8d761ec2d7581d9b5e5989732973ca61321e55833659a23290e0ee46ee537594ab69872c630429687b71aac65fab3ff20b75448588e62c8a60c9f8b631429a7648027ec825771584684857efba8169ce6cd580a3efc5b6b43992c6ce16d22de2acd0af49e1f3d86c5b14d807c6365319e00dfae87f95b0f25c46772ebb6a12897dae53f6070aaa72dee687dd769da2b8c52c2e0e1e4fdaeb33ee44d368c271d83fded0e94ade41b3e32fd7e29826df89eecf497a50f16b5b94a9305c5f9a4b6d8f149f166aee1ac1e1eec6ce8b8d27516445de914183c585166c46ab80869afaec8757a2f38ef85cbc66228d7d6fec1543d20528ad21dc3cd55083bf5534d2aa1c810bb141b4202aa1fa86c7e93ac1e2b58ff48fa956f0e3d0a7c1c2551eeabec2056ca01b5610202f35c5e4d855511f7beabd392501a513eb80d27a8ee629825eaca9a23daee468c544401ea4e595c308be8c9acdd3381f2023abcd51c422a87109f8893289b6d3db0f75f1ad1dab4b342ed2f334576a3f5dc95bd5adca3f089f941320ac5a2e693ffc9fe611372e02f60f0b2ec59120a4d01986496f4b854ad2e0ed9ddc28212454860603b15a2089387dbaf014e652ba3936e8522b28aaf3681e1afcebd2deddc7a6087b226672b9295d12c7f1678784aeb8d78dbe7404cc456f6acd14a3ffdb99f6d15d6e2401aedd1d7bd8c7af9890f43a8dec57a987b8c02a086816f290feffb32b60d2a65b4c3093745109991be32548ff722b713db8ca8d4deb4cd7c3f81c32de80d0ae848f6b9d0cef505fda0f54abb5c1a0c1c498b6fc95e4d150c61a26deed6d91d2c26d64f66ea7b569e1d3d9f402e9d784a42239278063f2ea6e9678a996d4401b2555c6c68c2fe3d5bc47b4ca56644522b156b4bb5b36f85ec0e5b00790bb80edbc4a7de3199c07d9e48e3238b2d028abae760475d831a6db1688ed280840cbd91af21f5384dd6393dd5bb61b541dd6df3ccd5ae7c79be4ed53adcf113eae897f428b0162069a929bc43b233ed5c4e534efef687d5419d29bd9666a35964e2a602ccaf9737e891def8f33c9dec93920dffc418dae07c5b608627cbfcb1c25133633758809a45859824e24a830108bfa1d14eb60cfa9df40235bfdd1eb178a0053c2a2fea81e8e6f125cda6463de5f066aa87117c240007e49bb9676773833318cd7076bbb244205ad8c9c6aa99e42a2637cdeee70a8b05cd69482ce5fbcec24986759b22eb72abae3cd3f3d3a6cebf32bd9e85a3266a786f3f5ec7c79ae2eba96412d4172f480389d72ab6683811ea2aa6f1bf72686574beb41a9d3735657b6bd6eb7349010a504defa36ab98f55905ee818bfb17ddb7671a67b96a2c0c013a812b71fc2ddbfcf24f2db0772be6ec78c887e21f1483b3f4c1040438c224e6fb1337e6ff73ab19abf23faa7ff17f0699b0aaffabe6115bb23e13e3b9d0e27b93416934bf479f1bac09c39bb3a71e484ebe2a9b93a206902b385f15cbb1ab32f16cd63e4872979b46c7a709b6a979d6ff05200712687632326fedf6d035c14c830819868e929b07b017d9afd003648fddb844973273243a3496ac8c4f960970e9feafad7263c1b14977b9b9cbcdd2e85d625031e6ff1903027ddbea721cba3c9a77bb45856722b70760034a97323b4ef07e2ff829d657c6d0ffb7988a54f013f16517d41165ce3bc12cbf1b9ed55d2ddc5be0a8deb5f40390737473e0416d36742b4347528746c08c23611b83c1905124ecd8e02c5763d35ab335ddb807e667d9351304c639b08b8cd850373ceb934d92a98a3b5bd8a552f4c17b2cd287324adfb3a2ca5230c474ee8f9acafe0eedb85bd00fc31c86e28409ffb692adf156a8c790492bfe9a3c982bef738254a0759166e15c3ebb9c8c6a37202d123e4df7a4372bcf197b90f29321c1a3b7d49a6fe22c804aa634955852101293987bed2978c6102dcca1d7cb7ebc82ba54bc5f21048efde9107d1c4201d4a5758ba5e357d33b20044eda058e89165e57404e507bc1a742e8d208c568a000c2f679c2cf656cdbc8869ab44e195c735d9b2242289793766d430644b9152a1155af8d7b5ac181c643b492d695e0aee65eb2"}) r4 = getpgid(0x0) accept$packet(r3, &(0x7f00000000c0), &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@RTM_NEWNSID={0x44, 0x58, 0x320, 0x70bd27, 0x25dfdbfd, {}, [@NETNSA_NSID={0x8, 0x1, 0x4}, @NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_FD={0x8, 0x3, r1}, @NETNSA_FD={0x8, 0x3, r2}, @NETNSA_FD={0x8, 0x3, r3}, @NETNSA_PID={0x8, 0x2, r4}]}, 0x44}}, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x133, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 07:10:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:10:42 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)=0xfffffffffffffffe) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)=0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x400000, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100000000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) 07:10:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="17"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$l2tp(0x18, 0x1, 0x1) 07:10:42 executing program 2: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x20, 0x60, &(0x7f0000000040)="797477a9c103c04ec997a26a969ecd882b1f7fc20003d37a3920d18d8a318d6d62f3f08b1c8e4e72328b9bd049b81ba0c154bb64cb0187b68bc213df0f31e31be0762554c0a29dd640a77fc1a5f784d031e9570912014c29d11023d7", {0x3, 0x6, 0x34343452, 0xf, 0x2, 0x8, 0xb, 0x8}}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0xe8b}, 0x10) 07:10:43 executing program 1: unshare(0x600) r0 = socket$inet(0x2, 0x3, 0x5) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x197162bc08f31c38, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xfffffffffffffc91) 07:10:43 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:10:43 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x6, 0x1, 0xd209, &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}, 0x20) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x600081) bind(r2, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000140)=0x9, 0x4) r3 = dup2(r2, r1) write$tun(r3, &(0x7f00000000c0)={@void, @val, @ipx={0xffff, 0x1e, 0x0, 0x0, {@random=0x81000000, @broadcast}, {@random, @random="d7b52e2ab5df"}}}, 0x28) 07:10:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0xff, 0x0, 0x0, 0x1}) r4 = request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='vmnet1\x00', 0xffffffffffffffff) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() keyctl$chown(0x4, r4, r5, r6) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000080)={r3, 0x80000001}) r7 = eventfd(0x0) r8 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r8, 0x0, 0x2, r7}) 07:10:43 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc000, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000080)) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0x2) unshare(0x2000400) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000100)={0x2, 0xfffffffffffffffc, @multicast1}, 0x10) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 07:10:43 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044d76, &(0x7f0000000300)) 07:10:43 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)='/dev/udmabuf\x00'}, 0x30) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000040)={0x0, 0x24a}) sched_setparam(r0, &(0x7f00000000c0)) 07:10:43 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)=0xfffffffffffffffe) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)=0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x400000, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100000000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) 07:10:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x1f2, 0x20004045, &(0x7f0000b63fe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r4 = accept4(r3, 0x0, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[], 0xff4b) splice(r4, 0x0, r1, 0x0, 0x80000000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 07:10:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x5, [@dev={[], 0x18}, @empty, @dev={[], 0x26}, @empty, @random="e43e6627d568"]}) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="0500000000000000010000000600000002"]) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000080)=[0x1, 0x9, 0x9, 0xa5f, 0x3, 0x1ff], 0x6, 0x76f5e1eb, 0x4, 0x5, 0x7ff, 0xffff, {0xe8, 0x8, 0x4, 0x5, 0x4, 0x0, 0x8, 0x6, 0x3, 0x9, 0x3f, 0x4, 0x80, 0x3, "166a5e3c5156c321417baf221a7280e8d6fc269c82d99440784b878edf9801c3"}}) 07:10:43 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044d76, &(0x7f0000000300)) 07:10:43 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x3}, 0x8) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_delroute={0x1c, 0x19, 0x70b, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x4000001) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 357.996296] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:44 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f00000001c0)=[@fd], &(0x7f0000000280)=[0x0]}}}], 0x0, 0x0, &(0x7f0000002000)}) 07:10:44 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044d76, &(0x7f0000000300)) [ 358.229388] binder: 12000:12001 got transaction with fd, -1, but target does not allow fds [ 358.238138] binder: 12000:12001 transaction failed 29201/-1, size 24-8 line 3139 07:10:44 executing program 1: timerfd_create(0xf, 0x0) r0 = accept4$tipc(0xffffffffffffff9c, 0x0, &(0x7f0000000100)=0xfffffffffffffd01, 0x80800) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f0000000440)={{0x1}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000000)={0x40, 0x5, 0x101, 'queue1\x00', 0x2cd3}) [ 358.338273] binder_alloc: binder_alloc_mmap_handler: 12000 20fff000-21000000 already mapped failed -16 07:10:44 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, 0x0) [ 358.384149] binder: BINDER_SET_CONTEXT_MGR already set [ 358.389539] binder: 12000:12001 ioctl 40046207 0 returned -16 07:10:44 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)=0xfffffffffffffffe) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)=0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x400000, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100000000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) [ 358.476159] binder: undelivered TRANSACTION_ERROR: 29201 07:10:44 executing program 1: unshare(0x20400) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 07:10:44 executing program 2: userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x10100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x4, 0x4, {r3, r4/1000+30000}, {0x77359400}, {0x3, 0x1, 0x0, 0xfff}, 0x1, @can={{0x2, 0x1, 0x5, 0x1ff}, 0x7, 0x2, 0x0, 0x0, "40b77b3f5eb97ddd"}}, 0x48}}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:10:44 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, 0x0) 07:10:45 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000000012, r0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) 07:10:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xff, 0x189100) ioctl$VT_WAITACTIVE(r1, 0x5607) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000940)=ANY=[@ANYBLOB="1405002200000102000000000004000000000000"], 0x14}}, 0x0) 07:10:45 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, 0x0) 07:10:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/157, 0x9d, 0x400, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x40}}, 0x0) 07:10:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x6, 0x8, 0x6819, 0x8000}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000600)={{0x4, 0x0, 0x3, 0x100000000, 'syz1\x00', 0x1ff}, 0x0, [0x3, 0x7, 0x0, 0x736, 0x2, 0x2, 0xffffffff, 0x7fff, 0x4, 0x7fff, 0x4, 0x4, 0x77, 0x4, 0xfffffffffffffff7, 0x80000000, 0x7, 0xfffffffffffff233, 0x3, 0x100, 0x6, 0xe2, 0x8a0, 0x0, 0x3, 0x0, 0x5, 0x9, 0x1000, 0x7, 0x3, 0x1, 0x337, 0x100000001, 0x6, 0x400, 0xfff, 0x1, 0x7f, 0x2b, 0x8000000000000, 0x2, 0x4caf, 0x8f, 0x7ff, 0x0, 0xda0, 0x1, 0x81, 0xffffffff, 0x4bc672e0, 0x401, 0x3f, 0xdb, 0xffffffff, 0x10001, 0x8, 0x100000001, 0x7, 0x5, 0xfc, 0x65, 0x7, 0x8, 0x10000, 0x0, 0x3, 0x1, 0x7, 0x1, 0x1, 0x86, 0x3, 0x8, 0x7fff, 0x20, 0x3, 0xffff, 0x1, 0x4, 0x9, 0xdd93, 0x6, 0x2f125cf4, 0x3f, 0xfffffffffffffffb, 0xff, 0x5, 0x6, 0x9, 0x3, 0x4, 0x10001, 0xa7, 0x9, 0x6c, 0xfffffffffffffffe, 0xf45, 0x7fff, 0x9, 0x3, 0x1000, 0x9, 0x7f, 0x8, 0x0, 0x6, 0x7f, 0x800, 0x4, 0x40, 0x7, 0x20, 0x1, 0x8c55, 0x8001, 0x1, 0x0, 0x800, 0x9, 0x3, 0x5, 0xfffffffffffffffe, 0x53, 0x1, 0x3, 0x9, 0x2]}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000000000, 0x40031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000540)=""/135, 0x87) 07:10:45 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x101801) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000840)='/dev/snapshot\x00', 0x280082, 0x0) sendmsg$rds(r1, &(0x7f0000000e00)={&(0x7f0000000880)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000d40)=[{&(0x7f00000008c0)=""/101, 0x65}, {&(0x7f0000000940)=""/154, 0x9a}, {&(0x7f0000000a00)}, {&(0x7f0000000a40)=""/230, 0xe6}, {&(0x7f0000000b40)=""/68, 0x44}, {&(0x7f0000000bc0)=""/122, 0x7a}, {&(0x7f0000000c40)=""/214, 0xd6}], 0x7, &(0x7f0000000dc0), 0x0, 0x8000}, 0xc0) r2 = signalfd4(r0, &(0x7f0000000000), 0x8, 0x800) write(r2, &(0x7f0000000040)="4edee9957f3ba9f0d164b6b294282238833e645ddae1654191bf2e6dc563d3ad9f121d9855e3a225d4fe2c086648e6b772798f1b20516f4024747e6a713aa5d5526cd57384b3495ee5cda6c14c4b85f26552429045ed662eeb04f9ef0ea1a388f6d41c1256a36dac2c6a580c977d5233a868d31012bb4e18d1aa1075e6617dc3e11761", 0x83) 07:10:45 executing program 0 (fault-call:2 fault-nth:0): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) [ 359.653791] FAULT_INJECTION: forcing a failure. [ 359.653791] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 359.655585] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 359.665931] CPU: 1 PID: 12053 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 359.665963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.665991] Call Trace: [ 359.673549] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 359.680780] dump_stack+0x173/0x1d0 [ 359.699915] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 359.700160] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 359.703798] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 359.711219] should_fail+0xa19/0xb20 [ 359.727616] should_fail_alloc_page+0x212/0x290 [ 359.732350] __alloc_pages_nodemask+0x4a2/0x5e30 [ 359.737157] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 359.742423] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 359.747853] ? ima_match_policy+0x2220/0x22d0 07:10:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x11}}}}}, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001540)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f00000000c0)={0x0, 0x1, [0xfffffffffffffff9, 0x7ce47ec1, 0x9, 0x1ff, 0x6, 0xfffffffffffffffb, 0x2, 0x9]}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000012c0)={0x0, 0x1f, 0x4, {0x1, @win={{}, 0x0, 0xffffffff, &(0x7f0000000080)={{}, &(0x7f0000000040)={{}, &(0x7f0000000000)}}, 0x0, &(0x7f00000002c0)}}}) [ 359.752456] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 359.757711] alloc_pages_vma+0xd26/0x1970 [ 359.761931] handle_mm_fault+0x5528/0x9e30 [ 359.766279] __do_page_fault+0xdfd/0x1800 [ 359.770506] do_page_fault+0xe9/0x5c0 [ 359.774369] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 359.779162] ? page_fault+0x2b/0x50 [ 359.782858] page_fault+0x3d/0x50 [ 359.786373] RIP: 0010:__put_user_4+0x1c/0x30 [ 359.790840] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 00 fd 02 00 48 8b 9b 58 1a 00 00 48 83 eb 03 48 39 d9 73 3c 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 359.809803] RSP: 0018:ffff888034c7fc00 EFLAGS: 00010297 [ 359.815233] RAX: 0000000000030810 RBX: 00007fffffffeffd RCX: 0000000020000300 [ 359.822553] RDX: ffff888037dafd08 RSI: ffff888000000000 RDI: 00000000000000c0 [ 359.829870] RBP: ffff888034c7fd58 R08: 0000000000000002 R09: ffff888034c7fbb8 [ 359.837197] R10: 0000000000000000 R11: ffffffff883a8ab0 R12: 0000000000000000 [ 359.844514] R13: ffff88805b7ab100 R14: ffff88805a012788 R15: 0000000000030810 07:10:45 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x11ec, {{0xa, 0x4e21, 0x7, @mcast1, 0x80000001}}, 0x0, 0x2, [{{0xa, 0x4e22, 0x6, @loopback, 0x5}}, {{0xa, 0x4e22, 0x2, @ipv4={[], [], @broadcast}, 0x7ff}}]}, 0x190) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x5, 0xfffffffffffffffc}}) [ 359.851959] ? snd_pcm_oss_poll+0xf30/0xf30 [ 359.856359] ? snd_pcm_oss_ioctl+0x394/0x7f20 [ 359.860918] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 359.866178] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 359.871606] ? fsnotify+0x2092/0x20a0 [ 359.875462] ? __msan_poison_alloca+0x1f0/0x2a0 [ 359.880199] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 359.885486] ? snd_pcm_oss_poll+0xf30/0xf30 [ 359.889865] do_vfs_ioctl+0xebd/0x2bf0 [ 359.893826] ? security_file_ioctl+0x92/0x200 [ 359.898422] __se_sys_ioctl+0x1da/0x270 [ 359.902460] __x64_sys_ioctl+0x4a/0x70 [ 359.906410] do_syscall_64+0xbc/0xf0 [ 359.910193] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.915432] RIP: 0033:0x457e39 [ 359.918678] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.937635] RSP: 002b:00007fdb42440c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 359.945397] RAX: ffffffffffffffda RBX: 00007fdb42440c90 RCX: 0000000000457e39 [ 359.952714] RDX: 0000000020000300 RSI: 0000000080044d76 RDI: 0000000000000003 [ 359.960033] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 359.967373] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb424416d4 [ 359.974686] R13: 00000000004c2637 R14: 00000000004d4ff0 R15: 0000000000000004 07:10:46 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/20, 0x14}, {&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000000340)=""/85, 0x55}, {&(0x7f00000003c0)=""/219, 0xdb}], 0x4) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz'}, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x800000000000007f, 0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0700000035a3ec25a20c3b37aa40efe465b16c4317d7aa3f902e4f7eceb3786f7c73c1e7c746355df48be760d6f7ab546ab0f79ad4b6", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000180)={0x60000000000000, 0x6, 0x9, 'queue1\x00', 0x200}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 07:10:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x16e}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 07:10:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x1, 0x1, "01"}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000240)=@can, 0x4c4, &(0x7f0000000180), 0x2e0, 0xfffffffffffffffe, 0xe2}, 0x0) 07:10:46 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xa0000, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$sock_netdev_private(r0, 0x89f9, &(0x7f00000000c0)="31fd7dcfc15fd7ec9d6f7e99ac399cf71e3676bd7ab6fb4caa403d2221897e9ae2181f4190a1034e1d423b2f0920065ad2ceca009fd44f49f992520c46352821e6a8cdd3cb837964fd40ed1bad3ee69d2087920ecadeb0824695c9d0d91e1582aa01feb8546805547be827fd7b70d2427a1fd30e7dd9d4de2d7d8fb0a67e1fb2b200e051b6e2c6b3755d9626908ecc81c30e6fd6cfe04c973dc462d1bb3bc260ab3477003e52e1b4780e628ca06aacadae") setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e22, 0xfffffffffffffff7, @rand_addr="ff56be2c7e2482467037d04d35a74b0b", 0x88}, {0xa, 0x4e23, 0x3798, @mcast2, 0x1}, 0x9, [0x8, 0x81a, 0xe37, 0x5, 0xc5, 0x0, 0x1, 0x200]}, 0x5c) 07:10:46 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)={0xb6, 0xfffe, 0x3, "d9bfc1b30e76e732f84dad79c11c3b2e61234ca8ef00cc709a62da8f33cb7d8cb28817f92660c2e451c530d399819e9b4b5246fa14cdcd201a2c7ee49e84b97ee547c2502ac8cf36ce59a26dc83e9fac1acd56a90a617b5f33c25d87648c4159937501c2970bd88ea8f70fc6b0dbb5999e7b948f8ca9407c8ce97bd9391330b5c51abdc39fd27251e8ec2f416d1724971bf3f97d530d191529fa8241c794def1f4f4d4f979618787fc7f7f977732b00e0282b3654ebb"}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000000)) 07:10:46 executing program 3: perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x10001, 0x0, 0x0, 0x1}, 0x2c) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) getsockname$unix(r2, &(0x7f0000000080), &(0x7f0000000200)=0x6e) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xfffffdef) 07:10:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000003dc0)=@delpolicy={0x68, 0x14, 0x21, 0x0, 0x0, {{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc}, @policy_type={0xc}]}, 0x68}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x3, 0x4) 07:10:46 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f00000003c0)=""/166, 0x342) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000480)) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4f4, 0x42000) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)={0xee87, 0x71c, 0xb, 0x3}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) 07:10:46 executing program 2: setitimer(0x0, &(0x7f00000001c0)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000000)) r0 = semget(0x3, 0x5, 0x0) semctl$IPC_INFO(r0, 0x1, 0x3, &(0x7f0000000200)=""/197) setitimer(0x0, &(0x7f00000000c0)={{0x0, 0x2710}}, &(0x7f0000000100)) setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x7530}}, &(0x7f0000000080)) 07:10:46 executing program 0 (fault-call:2 fault-nth:1): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:10:46 executing program 4: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x3) getcwd(&(0x7f0000000200)=""/4096, 0x1000) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x22000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{0x9, 0x3ff}, 'port1\x00', 0xa, 0x8, 0x6, 0x2, 0x2, 0x100000000, 0x2, 0x0, 0x0, 0xfffffffffffffff8}) 07:10:46 executing program 2: mmap(&(0x7f0000000000/0xdc8000)=nil, 0xdc8000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x100000114, 0x2716, 0x0, &(0x7f00000000c0)) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) [ 360.989702] FAULT_INJECTION: forcing a failure. [ 360.989702] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 361.001585] CPU: 1 PID: 12108 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 361.008784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.018151] Call Trace: [ 361.020780] dump_stack+0x173/0x1d0 [ 361.024439] should_fail+0xa19/0xb20 [ 361.028223] should_fail_alloc_page+0x212/0x290 [ 361.032925] __alloc_pages_nodemask+0x4a2/0x5e30 [ 361.037738] ? rmqueue+0xbb/0x1340 [ 361.041409] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 361.046635] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 361.051899] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 361.057641] kmsan_alloc_page+0x7e/0x100 [ 361.061735] __alloc_pages_nodemask+0x137b/0x5e30 [ 361.066633] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 361.071855] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 361.077246] ? ima_match_policy+0x2220/0x22d0 [ 361.081853] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 361.087077] alloc_pages_vma+0xd26/0x1970 [ 361.091280] handle_mm_fault+0x5528/0x9e30 [ 361.095596] __do_page_fault+0xdfd/0x1800 [ 361.099828] do_page_fault+0xe9/0x5c0 [ 361.103661] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 361.108348] ? page_fault+0x2b/0x50 [ 361.111998] page_fault+0x3d/0x50 [ 361.115475] RIP: 0010:__put_user_4+0x1c/0x30 [ 361.119907] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 00 fd 02 00 48 8b 9b 58 1a 00 00 48 83 eb 03 48 39 d9 73 3c 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 361.138840] RSP: 0018:ffff88803329fc00 EFLAGS: 00010297 [ 361.144235] RAX: 0000000000030810 RBX: 00007fffffffeffd RCX: 0000000020000300 [ 361.151516] RDX: ffff8880323efd08 RSI: ffff888000000000 RDI: 00000000000000c0 [ 361.158803] RBP: ffff88803329fd58 R08: 0000000000000002 R09: ffff88803329fbb8 [ 361.166099] R10: 0000000000000000 R11: ffffffff883a8ab0 R12: 0000000000000000 [ 361.173382] R13: ffff88805b7ab100 R14: ffff88805aa2e388 R15: 0000000000030810 [ 361.180700] ? snd_pcm_oss_poll+0xf30/0xf30 [ 361.185071] ? snd_pcm_oss_ioctl+0x394/0x7f20 [ 361.189592] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 361.194815] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 361.200213] ? fsnotify+0x2092/0x20a0 [ 361.204052] ? __msan_poison_alloca+0x1f0/0x2a0 [ 361.208753] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 361.213974] ? snd_pcm_oss_poll+0xf30/0xf30 [ 361.218328] do_vfs_ioctl+0xebd/0x2bf0 [ 361.222279] ? security_file_ioctl+0x92/0x200 [ 361.226817] __se_sys_ioctl+0x1da/0x270 [ 361.230846] __x64_sys_ioctl+0x4a/0x70 [ 361.234761] do_syscall_64+0xbc/0xf0 [ 361.238508] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.243718] RIP: 0033:0x457e39 [ 361.246930] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 361.265872] RSP: 002b:00007fdb42440c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 361.273612] RAX: ffffffffffffffda RBX: 00007fdb42440c90 RCX: 0000000000457e39 [ 361.280909] RDX: 0000000020000300 RSI: 0000000080044d76 RDI: 0000000000000003 [ 361.288219] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 361.295503] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb424416d4 [ 361.302797] R13: 00000000004c2637 R14: 00000000004d4ff0 R15: 0000000000000004 07:10:47 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.apparmor\x00', &(0x7f0000000200)=""/253, 0xfd) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 07:10:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) exit(0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x34, 0x6, 0x0, {0x0, 0x0, 0xb, 0x0, 'clear_refs\x00'}}, 0x34) 07:10:47 executing program 0 (fault-call:2 fault-nth:2): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:10:47 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000000c0)={0x10, 0x401, {0x57, 0x19, 0xfffe000000, {0xffffffffffff97a5, 0x57f4}, {0x1000, 0x8}, @period={0x58, 0x1ff, 0x9, 0x0, 0x3, {0x564, 0x7fff, 0xfffffffeffffffff, 0x80}, 0x2, &(0x7f0000000080)=[0x3f, 0x1]}}, {0x57, 0x8, 0xd5ae, {0x8, 0x7fff}, {0x5f6, 0xdbba}, @ramp={0x400, 0x81, {0x3, 0x1ff, 0x200, 0x80000001}}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x3, 0x6, 0x3, {0xd, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0x14) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00000002c0)=0xf000000000000000) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000300)=0x4) renameat(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file0\x00') ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000004c0)=ANY=[@ANYBLOB="0100000000000000970f0000000000000400000000000000028fc53574016ef8186372a524f85c6363eff605d95cf6c826d2e3fecd571684e6c25db720c87ba1f278a37914596c97db2c13bee6e45ea9a55db39f7694c6c623808a48d3742b108934b4e0fc3d39d7523cfb0a8f86f458ba6e194b909999fd726fe6d8e7896ebac75ba514132bf176cfd2541357cfe050cfd85896c3ddd72225a7498459824aa6b76df187dc8179496c9d595430773fb98b1a7cdd4777ef53b8f46a6cc8280e36ad7ec599ef1734a2a57e27e4"]) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) [ 361.695752] FAULT_INJECTION: forcing a failure. [ 361.695752] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 361.707611] CPU: 0 PID: 12122 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 361.714809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.724175] Call Trace: [ 361.726817] dump_stack+0x173/0x1d0 [ 361.730485] should_fail+0xa19/0xb20 [ 361.734266] should_fail_alloc_page+0x212/0x290 [ 361.738966] __alloc_pages_nodemask+0x4a2/0x5e30 [ 361.743772] ? rmqueue+0xbb/0x1340 [ 361.747350] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 361.752637] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 361.758383] kmsan_alloc_page+0x7e/0x100 [ 361.762484] __alloc_pages_nodemask+0x137b/0x5e30 [ 361.767345] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 361.772566] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 361.777949] ? ima_match_policy+0x2220/0x22d0 [ 361.782553] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 361.787773] alloc_pages_vma+0xd26/0x1970 [ 361.791984] handle_mm_fault+0x5528/0x9e30 [ 361.796329] __do_page_fault+0xdfd/0x1800 [ 361.800541] do_page_fault+0xe9/0x5c0 [ 361.804379] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 361.809074] ? page_fault+0x2b/0x50 [ 361.812726] page_fault+0x3d/0x50 [ 361.816214] RIP: 0010:__put_user_4+0x1c/0x30 [ 361.820694] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 00 fd 02 00 48 8b 9b 58 1a 00 00 48 83 eb 03 48 39 d9 73 3c 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 361.839619] RSP: 0018:ffff88808de6fc00 EFLAGS: 00010297 [ 361.845001] RAX: 0000000000030810 RBX: 00007fffffffeffd RCX: 0000000020000300 [ 361.852286] RDX: ffff88808fd6fd08 RSI: ffff888000000000 RDI: 0000000000000220 [ 361.859574] RBP: ffff88808de6fd58 R08: 0000000000000002 R09: ffff88808de6fbb8 [ 361.866884] R10: 0000000000000000 R11: ffffffff883a8ab0 R12: 0000000000000000 [ 361.874177] R13: ffff88805a9bd600 R14: ffff88805a012788 R15: 0000000000030810 [ 361.881512] ? snd_pcm_oss_poll+0xf30/0xf30 [ 361.885878] ? snd_pcm_oss_ioctl+0x394/0x7f20 [ 361.890402] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 361.895622] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 361.901010] ? fsnotify+0x2092/0x20a0 [ 361.904846] ? __msan_poison_alloca+0x1f0/0x2a0 [ 361.909548] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 361.914768] ? snd_pcm_oss_poll+0xf30/0xf30 [ 361.919116] do_vfs_ioctl+0xebd/0x2bf0 [ 361.923055] ? security_file_ioctl+0x92/0x200 [ 361.927591] __se_sys_ioctl+0x1da/0x270 [ 361.931606] __x64_sys_ioctl+0x4a/0x70 [ 361.935524] do_syscall_64+0xbc/0xf0 [ 361.939272] entry_SYSCALL_64_after_hwframe+0x63/0xe7 07:10:48 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x53d5, 0x6c8201) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x794a, 0xf38e937fc7d5b420, 0x2, @discrete={0x400, 0xff80000000000000}}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0x2, 0x6}) pread64(r0, &(0x7f00000000c0)=""/31, 0x1f, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xa84e, 0x80}) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000180)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000d40)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8800404}, 0xc, &(0x7f0000000d00)={&(0x7f0000000a40)={0x284, r2, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x48ca}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipddp0\x00'}}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x225}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x56e7}]}, @TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfcdc}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'lapb0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x74bf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x4884}, 0x4000080) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000dc0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x21008}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x3c, r3, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0x1a, 0x3, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}}}, ["", "", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000ec0)={'ip6_vti0\x00', {0x2, 0x4e24, @multicast2}}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000f00), 0x4) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000f40)={0x35ea5cd5fb126a60, 0x0, 0x101, 0x0, {0x7, 0x400, 0x9, 0x6a4c}}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000f80)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, {0x1, @dev={[], 0x21}}, 0x4, {0x2, 0x4e20, @local}, 'veth0_to_bond\x00'}) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000001040)={0x0, 0x861f, 0xfffffffffffffff8, &(0x7f0000001000)=0x100}) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000010c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x2c, r4, 0x420, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x81}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x2c}}, 0x40000) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000001340)={&(0x7f00000011c0), 0xc, &(0x7f0000001300)={&(0x7f0000001200)={0x100, r2, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8576}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2264}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x24008005}, 0x1) time(&(0x7f0000001380)) socket$rds(0x15, 0x5, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000013c0)={0x0, @bt={0x101, 0x2, 0x1, 0xf5fc1fb2e66c6d14, 0x3, 0x1, 0x2, 0xfffffffffffffff9, 0x2, 0x101, 0x6, 0x5, 0x4, 0x2, 0x17, 0x21}}) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000001480)) syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0)='TIPCv2\x00') ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000001500)=r0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000001540)) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000001580)={0x4, [0x8, 0x2, 0x4, 0x2736]}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000016c0)={&(0x7f00000015c0)=""/193, 0x1000, 0x0, 0x9}, 0x18) write$FUSE_OPEN(r0, &(0x7f0000001700)={0x20, 0x0, 0x3, {0x0, 0x4}}, 0x20) lookup_dcookie(0x75e20585, &(0x7f0000001740)=""/125, 0x7d) [ 361.944488] RIP: 0033:0x457e39 [ 361.947703] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 361.966628] RSP: 002b:00007fdb42440c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 361.974361] RAX: ffffffffffffffda RBX: 00007fdb42440c90 RCX: 0000000000457e39 [ 361.981648] RDX: 0000000020000300 RSI: 0000000080044d76 RDI: 0000000000000003 [ 361.988933] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 07:10:48 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) unshare(0xfb) ioctl$int_in(r0, 0x80000080045002, &(0x7f0000000000)) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 07:10:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r0, 0x2) r1 = dup(r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff808fdb003d07c8f00010ae1b"], 0x14}}, 0x0) [ 361.996486] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb424416d4 [ 362.003770] R13: 00000000004c2637 R14: 00000000004d4ff0 R15: 0000000000000004 07:10:48 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) 07:10:48 executing program 0 (fault-call:2 fault-nth:3): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:10:48 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000018bdf99d0fc21b4400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 07:10:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="046391569d7997aeaa79575286dd"], 0xe) 07:10:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184908, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x36c0ef66, 0x0, 0x0, 0x9, 0x100000001}, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x70500000000000, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0xffffffff, 0x8001, 0x0, 0x0, 0x1d9, 0x0, 0x0, 0x5, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x9, 0x3f, 0x5d71a47e, 0x0, 0x1156b178, 0x0, 0x7fffffff, 0xbcb, 0x5, 0xfffffffffffffffb, 0x100, 0x8, 0x0, 0x0, 0x9, 0x4, 0x8, 0xb, 0x9]}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 07:10:48 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000a93000/0x3000)=nil) 07:10:48 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:10:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xae9d7d6f) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCCONS(r0, 0x541d) 07:10:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xf8a0466) recvmsg(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x200001f7}, {&(0x7f0000000600)=""/202, 0xca}], 0x2}, 0x0) [ 363.236282] IPVS: ftp: loaded support on port[0] = 21 [ 363.625946] chnl_net:caif_netlink_parms(): no params data found [ 363.732948] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.739594] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.748294] device bridge_slave_0 entered promiscuous mode [ 363.762311] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.768830] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.777506] device bridge_slave_1 entered promiscuous mode [ 363.816139] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 363.829423] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 363.861180] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 363.870110] team0: Port device team_slave_0 added [ 363.910850] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 363.919807] team0: Port device team_slave_1 added [ 364.012231] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 364.022601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 364.197222] device hsr_slave_0 entered promiscuous mode [ 364.232621] device hsr_slave_1 entered promiscuous mode [ 364.273456] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 364.280808] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 364.303237] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 364.359598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.370324] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 364.381478] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 364.390781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.399227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.411363] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 364.417984] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.429315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 364.437772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.446460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.454499] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.460919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.469897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.481092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 364.488544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.497581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.505998] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.512569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.525620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 364.532765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.549090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 364.556149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.586320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.595747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.604906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.618216] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.626318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.639399] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 364.645807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.670558] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 364.687031] 8021q: adding VLAN 0 to HW filter on device batadv0 07:10:50 executing program 5: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x0) 07:10:50 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:10:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f023c123f3188a070") socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, &(0x7f0000000080)={0x0, 0x4, [0x30, 0x58]}) 07:10:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, 0x0, 0x0) 07:10:50 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x20004e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xae9d7d6f) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCCONS(r0, 0x541d) [ 364.982688] protocol 88fb is buggy, dev hsr_slave_0 [ 364.988487] protocol 88fb is buggy, dev hsr_slave_1 07:10:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xae9d7d6f) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCCONS(r0, 0x541d) 07:10:51 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x401}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r1, 0x21, "f7164b0a9e6b2088a11902b569ec17b0948c4483f6695c0ab0cb831c79e8399a97"}, &(0x7f0000000100)=0x29) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) [ 365.082677] kauditd_printk_skb: 3 callbacks suppressed [ 365.082711] audit: type=1326 audit(1549696251.129:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12210 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:10:51 executing program 4: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd60093a0600080000fe800000000000000000ed554805d59ee4bd0000000000bbff02000000000000000000000000000173d1591bc28008a7e5b0c5ed199252"], 0x0) 07:10:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0xa, 0x800000004e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="03177f454c4606050700070000f9a8cf32028ad27e000d0000007b0300000000000040000000000000003f00380001000900ff4b0100020000000000000000000000000000"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) 07:10:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x80047456, &(0x7f0000001000)=""/174) 07:10:51 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x20004e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 365.654602] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 365.720388] audit: type=1326 audit(1549696251.769:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12210 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:10:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) syz_genetlink_get_family_id$tipc(0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:10:51 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x7, 0x3, 0x0, 0x8e, 0x1, [{0x8, 0x6, 0x0, 0x0, 0x0, 0x80}]}) 07:10:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)) 07:10:51 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x20004e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:52 executing program 1: msgsnd(0x0, 0x0, 0x0, 0x0) 07:10:52 executing program 4: clone(0x13102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) signalfd4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() semget(0xffffffffffffffff, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x9) r2 = gettid() tkill(r2, 0x23) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='/dev/ashmem\x00') ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x141}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) getsockname(r1, &(0x7f0000000180)=@ethernet={0x0, @remote}, &(0x7f0000000200)=0x80) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 07:10:52 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) 07:10:52 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000000)=0x3) 07:10:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') r1 = dup(r0) read$FUSE(r1, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) 07:10:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_open_dev$media(0x0, 0x0, 0x0) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f000094d000/0xd000)=nil, 0x0) 07:10:52 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x20004e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:52 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000000)={0x4, 0x2, @stop_pts=0x67e3a18f}) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:10:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 07:10:53 executing program 5: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) syz_open_pts(r0, 0x0) 07:10:53 executing program 4: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) [ 367.059247] audit: type=1326 audit(1549696253.109:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12287 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:10:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') r1 = dup(r0) read$FUSE(r1, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) [ 367.165919] audit: type=1326 audit(1549696253.209:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12296 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:10:53 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x20004e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:53 executing program 3: socket$packet(0x11, 0x200000000000000a, 0x300) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="0180b30000000000000000000600"], 0x0) 07:10:53 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) 07:10:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') r1 = dup(r0) read$FUSE(r1, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) [ 367.532455] protocol 88fb is buggy, dev hsr_slave_0 [ 367.538142] protocol 88fb is buggy, dev hsr_slave_1 [ 367.544184] protocol 88fb is buggy, dev hsr_slave_0 [ 367.549809] protocol 88fb is buggy, dev hsr_slave_1 07:10:53 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x20004e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:53 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x6, &(0x7f0000a94000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) [ 367.827876] audit: type=1326 audit(1549696253.879:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12287 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:10:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) set_tid_address(0x0) [ 367.944802] audit: type=1326 audit(1549696253.989:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12296 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:10:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') r1 = dup(r0) read$FUSE(r1, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) 07:10:54 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x20004e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:10:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000040)=0x100000, 0x8001) 07:10:54 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) [ 368.304439] audit: type=1326 audit(1549696254.359:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12333 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:10:54 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x20004e22}, 0x1c) listen(r0, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @loopback={0x0, 0x2e00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}) 07:10:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') dup(r0) read$FUSE(r0, 0x0, 0x0) 07:10:54 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:10:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80), 0x0, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000740)) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800003}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x4) 07:10:55 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x2653d153, 0x77, 0x81, 0x9, 0x7}) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) [ 369.049230] audit: type=1326 audit(1549696255.099:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12333 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:10:55 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 07:10:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') dup(r0) read$FUSE(r0, 0x0, 0x0) 07:10:55 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x20004e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc28023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0x6e0], [0xc1]}) 07:10:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') dup(r0) read$FUSE(r0, 0x0, 0x0) 07:10:55 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) openat$null(0xffffffffffffff9c, 0x0, 0x4002, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 07:10:55 executing program 0: mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044d76, &(0x7f0000000300)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@initdev, @multicast2, 0x0}, &(0x7f0000000080)=0xc) r1 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x1e8a1f2f, 0x2) write$P9_RWRITE(r1, &(0x7f0000000280)={0xb, 0x77, 0x1}, 0xb) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f0000000640)={&(0x7f0000000380)={0x284, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0xe4, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffe1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x85e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff00000001}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x41}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xefd4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@newqdisc={0xf0, 0x24, 0x0, 0x70bd28, 0x25dfdbfb, {0x0, r0, {0x3}, {0x3, 0x7}, {0x9, 0xe50542efac3cc070}}, [@TCA_STAB={0x58, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x2, 0x5, 0xae7, 0x4ce2, 0x1, 0x9, 0x1, 0x4}}, @TCA_STAB_BASE={0x1c, 0x1, {0xffffffffffffffe0, 0x3744, 0x9, 0x81, 0x2, 0x5, 0x7ff, 0x4}}, @TCA_STAB_BASE={0x1c, 0x1, {0x2, 0xfffffffffffffffc, 0x1, 0x0, 0x2, 0x0, 0x6, 0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}, @TCA_RATE={0x8, 0x5, {0x2, 0x8}}, @TCA_STAB={0x44, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x6e, 0x7f, 0x0, 0x0, 0x2, 0x5, 0x7fffffff, 0x5}}, @TCA_STAB_DATA={0x18, 0x2, [0x1f, 0x5, 0x1f, 0x7fffffff, 0x9, 0x3f, 0x1e8, 0x3, 0x3d32ba63, 0xa3]}, @TCA_STAB_DATA={0xc, 0x2, [0x7f, 0x80000000, 0x100000000]}]}, @TCA_RATE={0x8, 0x5, {0x0, 0x4}}, @qdisc_kind_options=@q_codel={{0xc, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8, 0x2, 0x7fff}]}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x810}, 0x20000001) 07:10:55 executing program 3: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) [ 369.675633] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 07:10:55 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x20004e22}, 0x1c) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) 07:10:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x7, 0x8000000003, 0x1e}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000180)='V', 0x0}, 0x18) 07:10:56 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/40) 07:10:56 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000300)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000480)=0x0) syz_open_procfs(r0, &(0x7f0000000540)='net/raw\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fsetxattr$security_ima(r1, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "b1978c091573fefef02f28e49ff04bc2"}, 0xfffffffffffffd8a, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0xe3, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000340)) r4 = request_key(&(0x7f0000000200)='encrypted\x00', 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r4, 0x0, r3) stat(0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) r7 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r7) read$eventfd(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0xffffffffffffffff}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000003c0)='sit0\x00', 0x8) r8 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x20) ftruncate(r8, 0x2008002) sendfile(r6, r8, 0x0, 0x8000fffffffe) 07:10:56 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000a94000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000180)="2626660f3806bb14fdba2100b08cee663665f20f1bcc66b9940000400f323e360f0052ff0f12c766660f3810f2f4440f20c0663503000000440f22c066b93e03000066b8660cd13c66ba000000000f30", 0x50}], 0x1, 0x1a, &(0x7f0000000280), 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x0, 0x2, 0x44, &(0x7f0000000040)="dfcbcf77bd26569ce54b933860b939a002ae5b3a9b14b2b317477df881e329b298823304d35195477215db6cff872b1ac0c18e63d99e47867a91fea5c05960de28b94d68"}) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000100)={0x63, ""/99}) 07:10:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) 07:10:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 370.347594] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:10:56 executing program 3: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000020007fafb72d13b2a4a2809302000000030343026c26236925000400fe7f006cbd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000000005ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 07:10:56 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) [ 370.628407] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 370.636140] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:56 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000640)={0x8}) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000180)=0x1, 0x4) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="70368b4b5302debef48915d7080653565935aefe30ed29d2e45e79c5933acbe3da988a34df90c0cd87026737a520fd0dda24a09fecafb69b8914aaa193ad45a5d494516851df8102fdbc", 0x4a, 0xfffffffffffffff9) keyctl$update(0x2, r1, &(0x7f0000000340)="e2fd358667eeaf4137bb4615ce1e7ae6489574b617fd7b1c2a1ccb8905f05dab052f3e23fafb8a373257761973553d3746e35b06470578d42a3cda649989f7e78a61f0c1fb812bb31a2c7b535aaac7d0f589e3baff70d84ac8690d06930763fca5cd0953d6930adc4b3ab27fb41a440e0f3ecc43d8be5a063b650c93be449265417e2aa26d60e451a787ab0493a4a14c98fca665548d6c3a9f3ec3ab1e759103b754d9ca744919fb15f8e34555ed9e18acfab696df5ae3710f03f02f19f203ef5255cbbd27831bea85ee4c2419afcc78ff6060c9", 0xd4) 07:10:56 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:57 executing program 1: r0 = dup(0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001180), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 07:10:57 executing program 4: open(&(0x7f0000000240)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x8000082}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 07:10:57 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x0, [], [{}, {0xffffffff}], [[], [], [], []]}) 07:10:57 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='cgroup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:10:57 executing program 1: r0 = dup(0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001180), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 07:10:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f00000009c0)={0x0, 0x1fc, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1}, 0x0) 07:10:57 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x4, 0x3, 0x8}, {{0x77359400}, 0x1, 0x8, 0x800}, {{0x77359400}, 0x3, 0x2, 0x2}, {{r1, r2/1000+10000}, 0x14, 0x7, 0x3}, {{0x0, 0x2710}, 0x12, 0x4586dbfd, 0xffffffffffffffff}, {{}, 0x5, 0x9, 0x9}, {{}, 0x2, 0xfffffffffffffffc, 0x9}, {{0x0, 0x7530}, 0x16, 0x10000000, 0x5}], 0xc0) 07:10:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) sendmsg$inet_sctp(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x1c8}], 0x1, 0xffffffffffffffff, 0x0, 0x8000}, 0x20044800) 07:10:57 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:57 executing program 3: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) getrusage(0x0, 0x0) 07:10:57 executing program 1: r0 = dup(0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001180), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 07:10:57 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) write$uinput_user_dev(r0, &(0x7f0000000340)={'syz1\x00', {0x10000, 0x7fff, 0x0, 0x33}, 0x2, [0x2, 0x5, 0xffff, 0x12, 0x8000, 0x0, 0x7, 0x3, 0x101, 0x0, 0x3, 0x1ff, 0x800, 0xabc, 0x9, 0x4, 0x6, 0x10001, 0x9, 0x1b2, 0x4, 0x83bc, 0x3, 0x3, 0x3, 0x6, 0xfee, 0x518f, 0xfffffffffffff000, 0x4, 0x5, 0xfffffffffffffffc, 0x1ff, 0x90f3, 0x2, 0x7, 0x7, 0x40, 0x7, 0x0, 0x0, 0x1, 0x3, 0x80000000, 0x100000000, 0x69, 0x80000001, 0x3, 0x6, 0x400, 0x6, 0x9, 0x6, 0xcbce, 0x40, 0x1, 0x7fffffff, 0xed86, 0xffff, 0x66f, 0x86c6, 0x80000001, 0x25, 0xffffffff80000001], [0x1f, 0x7dca, 0x3f, 0x3, 0x3, 0x2, 0x20, 0x8, 0x3, 0x8, 0x1141000, 0x6, 0x10001, 0x2, 0x10000, 0x0, 0x1, 0x7, 0x3, 0x62bf, 0x7, 0xfffffffffffffffb, 0x80000000, 0x6, 0x800, 0x4, 0x21c2, 0x5, 0x80, 0x7f, 0x7, 0x3, 0xd5, 0x4, 0x7, 0xffffffffffffff9f, 0xfffffffffffffffc, 0x8, 0x400, 0x8001, 0x2, 0x9, 0x1, 0x401, 0x3, 0x9, 0x10000, 0x50c2, 0x4, 0x80000000, 0xfffffffffffffffb, 0x8000, 0x4, 0x5, 0x8, 0x100, 0x9, 0x1000, 0x8, 0x4, 0x24000, 0x7fff, 0x5, 0x9], [0x8, 0x0, 0x0, 0x2cac, 0x5, 0x1, 0x5, 0x80, 0x100000001, 0x1, 0xffffffff80000000, 0xc8, 0x0, 0x2, 0x81, 0x4, 0x8, 0x8000, 0x4, 0x9, 0x80, 0x6, 0xfff, 0x10000, 0x5, 0x81, 0x98e, 0x523, 0x3, 0xf771, 0x8001, 0x3f, 0x6, 0xa48, 0xa04d, 0x8, 0x3, 0xa37, 0x7fff, 0x1f00, 0x200, 0x4, 0x7, 0x10000, 0x8c8, 0xffffffff7fffffff, 0x80, 0x6, 0x0, 0x4, 0x1, 0x5, 0x1, 0x8f1d, 0x7, 0x9, 0xedd8, 0x8, 0x5, 0x80, 0x1f, 0x7, 0xff, 0x2], [0x80, 0x4, 0x7fffffff, 0x48b, 0x9, 0xfff, 0x20, 0xd09, 0x1ff, 0x4, 0xfffffffffffffffc, 0xfffffffffffffff7, 0x1000, 0xcf81, 0x3, 0x2, 0xffffffff, 0x10001, 0x8, 0x3, 0x8, 0x0, 0x401, 0x9, 0x3, 0xaec, 0x9, 0x2, 0xfff, 0xffffffffffffffff, 0x1, 0x80, 0x52e, 0xffffffffffffff80, 0x100000001, 0x5, 0xffffffff, 0x1ff, 0xfff, 0x7, 0x6, 0xfdc, 0x7ff, 0x7ef, 0x0, 0x3, 0xb29, 0x0, 0x47, 0x6, 0x400, 0x0, 0xffffffff, 0x1, 0x1, 0x18e5, 0x9, 0xd802, 0x100, 0x0, 0xffffffff, 0xd1e4, 0x40, 0x5]}, 0x45c) [ 371.920032] audit: type=1326 audit(1549696257.969:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12498 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:10:58 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) 07:10:58 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:58 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)='&@[\x00') r2 = socket$kcm(0x29, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000040)='cpu.stat\x00') ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000300)={'vlan0\x00', @random="577104584e90"}) sendmsg$kcm(r1, 0x0, 0x4) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f00000002c0)=0x1) openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) socketpair(0x8, 0x2, 0x7fffffff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r6, 0x2, 0x1, 0x100, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) 07:10:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010000000000faffffff06000000000000000000000054a6c020ecb9579800000000000000000000000000000000000000000000200000000000030006000800080002000080ac14ffbbf00000000000000003000500000000000200423b1d632b2d1427dc69e815905b040cf4ac91c520000000000000"], 0x8d}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 07:10:58 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x548363de1a8b99f8, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000001000/0x4000)=nil) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x0, 0x1f, 0x7e3}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x850, r0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r0) 07:10:58 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) 07:10:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0xfffffff000000002) dup2(r1, r0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:10:58 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:58 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000a94000/0x4000)=nil) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r1, 0x4, 0x5, 0x1}, &(0x7f00000000c0)=0x10) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) [ 372.630736] audit: type=1326 audit(1549696258.679:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12498 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:10:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0xffffffff00000002, 0x0, 0x5, 0x0, 0x2}}) 07:10:58 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) 07:10:58 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c) 07:10:59 executing program 2: r0 = socket$inet(0x10, 0x0, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:59 executing program 0: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) mknodat(r2, &(0x7f0000000280)='./file0\x00', 0x400, 0x1) setresgid(r0, r1, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r3) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x5, 0x200240) ioctl$VHOST_GET_FEATURES(r3, 0x80044d76, &(0x7f0000000300)) 07:10:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') r1 = dup(0xffffffffffffffff) read$FUSE(r1, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) 07:10:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c) 07:10:59 executing program 2: r0 = socket$inet(0x10, 0x0, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:59 executing program 5: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) 07:10:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 07:10:59 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x400) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x3) 07:10:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x18) 07:10:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80)="b7feb58638d4bf8dfafcdf7772f14b127341adba280fd79cc810085b0ac4a6bfbb03a22eb9a4958ee8a0a188e794bbb9b639d06a55c12aa11948cb5383795501baf9981e1311d8dc95625005", 0x4c, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000740)) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800003}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0004000c00e4ff017a00"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0x4) 07:10:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') r1 = dup(0xffffffffffffffff) read$FUSE(r1, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) 07:10:59 executing program 2: r0 = socket$inet(0x10, 0x0, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:59 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x1, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)={0x8, 0x1, 0x81, {0x77359400}, 0x9, 0x4}) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4d92, 0x200) ioctl$TCFLSH(r0, 0x540b, 0x4) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x40, @mcast2, 0xfffffffffffffffd}, @in6={0xa, 0x4e21, 0x1000, @loopback, 0x7}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, @in6={0xa, 0x4e20, 0x6, @remote}, @in6={0xa, 0x4e24, 0x8, @local, 0x2}], 0x80) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x8) 07:11:00 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000021855e9d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 07:11:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 07:11:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') r1 = dup(0xffffffffffffffff) read$FUSE(r1, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) 07:11:00 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:11:00 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) ftruncate(0xffffffffffffffff, 0x0) creat(0x0, 0x0) [ 374.200364] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 374.208119] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 374.217027] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 374.224590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:11:00 executing program 5: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x0) 07:11:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') dup(r0) read$FUSE(0xffffffffffffffff, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) 07:11:00 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000140)="0600", 0x2) sendfile(r0, r0, &(0x7f0000000080), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) io_cancel(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffff00000000}, &(0x7f0000000480)) 07:11:00 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}, {}], 0x2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000900)='y\x00', 0x2, 0x0) getrandom(&(0x7f00000006c0)=""/46, 0xb7ebfcae925c2fe7, 0x20000000009) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:11:00 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) [ 374.489460] audit: type=1326 audit(1549696260.539:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12620 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:11:00 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:11:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') dup(r0) read$FUSE(0xffffffffffffffff, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) 07:11:00 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r1, 0x4) [ 374.845637] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 374.853498] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 374.862462] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 374.869946] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:11:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') dup(r0) read$FUSE(0xffffffffffffffff, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) 07:11:01 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:11:01 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000146000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) [ 375.197119] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 375.204927] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.213845] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 375.221332] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:11:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 375.240124] audit: type=1326 audit(1549696261.289:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12620 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:11:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0xa, 0x800000004e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="03"], 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 07:11:01 executing program 3: clone(0x13102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) signalfd4(r0, &(0x7f0000000140)={0x73e}, 0x8, 0x80800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() semget(0xffffffffffffffff, 0x4, 0x181) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x9) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='/dev/ashmem\x00') ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x141}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) getsockname(r1, &(0x7f0000000180)=@ethernet={0x0, @remote}, &(0x7f0000000200)=0x80) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) 07:11:01 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x41, 0x0) fchdir(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000300)) 07:11:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x4000000000001dd, 0x0, [], [{}, {0x801, 0x0, 0x3f000000}], [[], [], [], []]}) 07:11:01 executing program 2: socket$inet(0x10, 0x3, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:11:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:11:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x4d2, 0x4008011) 07:11:01 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0)={0x2, 0xd7}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xffff}, 0x2) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x4, 0x1, 0x3, 0x4d, 0x40, 0x40000000}) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b80)=[{&(0x7f0000001840)=""/248, 0xf8}], 0x1}}], 0x48}, 0x0) 07:11:02 executing program 2: socket$inet(0x10, 0x3, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:11:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:11:02 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010000000000faffffff06000000000000000000000054a6c020ecb9579800000000000000000000000000000000000000000000200000000000030006000800080002000080ac14ffbbf00000000000000003000500000000000200423b1d632b2d1427dc69e815905b040cf4ac91c520000000000000"], 0x8d}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 07:11:02 executing program 2: socket$inet(0x10, 0x3, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:11:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) 07:11:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') r1 = dup(r0) read$FUSE(r1, &(0x7f0000001180), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 07:11:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 07:11:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:11:02 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, 0x0, 0x0) 07:11:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) 07:11:03 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x4000000003, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x4, 0x0, [], {0x0, @bt={0x9, 0x6, 0x1, 0x2, 0x2, 0x0, 0x9, 0x4, 0x5, 0x9, 0x1, 0x0, 0x2, 0x9, 0x1, 0x2}}}) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000100)=0xfffffffffffff913) 07:11:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}, @FRA_SRC={0x8, 0x2, @remote}]}, 0x30}}, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000040)=""/33) futex(0x0, 0x8c, 0x1, 0x0, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) 07:11:03 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xffa6}}], 0x6f9, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:11:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') r1 = dup(r0) read$FUSE(r1, &(0x7f0000001180), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 07:11:03 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, 0x0, 0x0) 07:11:03 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:11:03 executing program 5: syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c) 07:11:03 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, 0x0, 0x0) 07:11:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') r1 = dup(r0) read$FUSE(r1, &(0x7f0000001180), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 07:11:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") select(0x40, &(0x7f0000000000)={0x7}, 0x0, &(0x7f0000000080)={0x0, 0x1000, 0x4, 0x7, 0x2, 0x4, 0x9e, 0x7}, &(0x7f00000000c0)) 07:11:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x406002, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r1, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0x40}}, 0x4004000) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r2, 0x80044d76, &(0x7f0000000300)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000000)={0x1, 0x3, 0x2, 0x8000}) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) 07:11:04 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80)="b7feb58638d4bf8dfafcdf7772f14b127341adba280fd79cc810085b0ac4a6bfbb03a22eb9a4958ee8a0a188e794bbb9b639d06a55c12aa11948cb5383795501baf998", 0x43, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000740)) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800003}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0004000c00e4ff017a00"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0x4) 07:11:04 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:11:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x3, 0x0, [], [{}, {0x801, 0x0, 0x3f000000}], [[], [], []]}) 07:11:04 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:11:04 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c) dup2(r0, r0) accept4(r0, 0x0, &(0x7f0000000040), 0x800) 07:11:04 executing program 4: timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) 07:11:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 07:11:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}}, 0x1c) 07:11:04 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) mprotect(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:04 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:11:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x103}}, 0x0) 07:11:04 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, [], [{}, {0xffffffff}]}) 07:11:04 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xffa6}}], 0x6f9, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:11:04 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)}, 0x0) 07:11:04 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:11:05 executing program 3: 07:11:05 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r2, 0x80047456, &(0x7f0000d1df52)=""/174) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:05 executing program 4: 07:11:05 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)}, 0x0) 07:11:05 executing program 3: 07:11:05 executing program 5: 07:11:05 executing program 4: 07:11:05 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)}, 0x0) 07:11:05 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:05 executing program 5: 07:11:05 executing program 3: 07:11:06 executing program 1: 07:11:06 executing program 4: 07:11:06 executing program 5: 07:11:06 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{0x0}], 0x1}, 0x0) 07:11:06 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) mmap(&(0x7f0000a94000/0x3000)=nil, 0x3000, 0x2000000, 0x11, r0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:06 executing program 3: 07:11:06 executing program 5: 07:11:06 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{0x0}], 0x1}, 0x0) 07:11:06 executing program 3: 07:11:06 executing program 4: 07:11:06 executing program 1: 07:11:06 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x100, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:06 executing program 5: 07:11:06 executing program 3: 07:11:06 executing program 1: 07:11:06 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{0x0}], 0x1}, 0x0) 07:11:07 executing program 4: 07:11:07 executing program 5: 07:11:07 executing program 3: 07:11:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000001000/0x3000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x2, @thr={&(0x7f0000000340)="b5149f838841406f7037fbaad6e06002b7542a6a99c54290c0bd88636a682aabb1e7288ec902703f8e0727cf278314646f656061c79eab669416317c260d8f4b4b5c1d60224b2149b1d8246944c7e8acadf88804822c68c9758a7016e43b44cda7b6179c194adac67c14017f03967a9c0501977af8893cddab148e0d48c638315b11ec62b5bdd9dd4a995b37b3364958b231a33326f6e31453925d329c920514db3a073a4745ff140b72550eaefd7391efce889be6bb2c2f40b30c82dae81f5ec2d24e1df4d2a5eba32d442cf93ffe5ba2881b3cd377abf4aabed86785", &(0x7f0000000440)="f4dad9efe6d5309b8646ba124afea47a89ada41ab45c73efe0b47cf7edf5e836d8d18520864b5e1aef1b84d64d8c12385d2fb7a7ecd58e01d3b79cb855fc1b45f68d4a99011f316f911e5a0f54708e9f2da7e048b106e6efcd00c75ff4eb2e459ff04940cbadab31a893c6d8f19edd1c1823a3046915288058dc8ac25488e0b5a49f2edd96656876d6a78aa02cbf5fdac97fdb965691829aeccd30d1cc5168b2c376a4cefc0eadf4c5528b86ee561aade6d8b13fc6d7c48dadb5b87de39a350d4eaf641657798c"}}, &(0x7f0000000040)=0x0) timer_gettime(r1, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="14000000ccd8d45b800ab139f27ea3a20b4a847504b26433"], &(0x7f00000000c0)=0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x7}, 0x8) 07:11:07 executing program 1: 07:11:07 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)}], 0x1}, 0x0) 07:11:07 executing program 3: 07:11:07 executing program 5: 07:11:07 executing program 4: 07:11:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) open(&(0x7f0000000000)='./file0\x00', 0x127040, 0x0) 07:11:07 executing program 3: 07:11:07 executing program 1: 07:11:07 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)}], 0x1}, 0x0) 07:11:07 executing program 4: 07:11:07 executing program 5: 07:11:07 executing program 4: 07:11:08 executing program 3: 07:11:08 executing program 1: 07:11:08 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)}], 0x1}, 0x0) 07:11:08 executing program 4: 07:11:08 executing program 5: 07:11:08 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000080), &(0x7f0000000040)=0xfffffffffffffee5, 0x800080804) preadv(r1, &(0x7f0000000880)=[{&(0x7f00000000c0)=""/103, 0x67}, {&(0x7f0000000140)=""/167, 0xa7}, {&(0x7f0000000240)=""/77, 0x4d}, {&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/134, 0x86}, {&(0x7f0000000500)=""/147, 0x93}, {&(0x7f00000005c0)=""/166, 0xa6}, {&(0x7f0000000680)=""/170, 0xaa}, {&(0x7f0000000740)=""/184, 0xb8}, {&(0x7f0000000800)=""/97, 0x61}], 0xa, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:08 executing program 3: 07:11:08 executing program 4: 07:11:08 executing program 1: 07:11:08 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc4", 0x26}], 0x1}, 0x0) 07:11:08 executing program 5: 07:11:08 executing program 3: 07:11:08 executing program 5: 07:11:08 executing program 4: 07:11:08 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x10) 07:11:08 executing program 1: 07:11:08 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc4", 0x26}], 0x1}, 0x0) 07:11:09 executing program 3: 07:11:09 executing program 4: 07:11:09 executing program 5: 07:11:09 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc4", 0x26}], 0x1}, 0x0) 07:11:09 executing program 1: 07:11:09 executing program 4: 07:11:09 executing program 5: 07:11:09 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x3, 0x4, 0x6}}, 0x14) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x500) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) 07:11:09 executing program 3: 07:11:09 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c6", 0x39}], 0x1}, 0x0) 07:11:09 executing program 5: 07:11:09 executing program 4: 07:11:09 executing program 1: 07:11:09 executing program 3: 07:11:10 executing program 1: 07:11:10 executing program 5: 07:11:10 executing program 4: 07:11:10 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c6", 0x39}], 0x1}, 0x0) 07:11:10 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x80) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x200) sendmsg$unix(r0, &(0x7f0000001380)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000000240)="438b278d147f76f658275521f283d39abb7878f7a8a1df7e86dc5e08c9653c01bf1c63cfabcb9e31ee35c14a6ed54800e8f1edd2f6f348da3d405dcacdfa980ad8c2e95f9302d4ac5850540ddb5dbef9812554680be7d44787478e6e5f6597f698b7a23abfab7fb69e1268739143832654c86064a31918d91dd6d1cec050719aba89ad08a3e9b3687a53f09472842682ec8234b44a4cab3619aa115e9f5fa879253708620836e2d66720e89f2382885a1e5001e681b7702321a143204622566e1d8ba48e7483bd2745d3c264ba085403e8724f4b84eae3e9e5921005", 0xdc}, {&(0x7f0000000140)="ea", 0x1}, {&(0x7f0000000340)="c6a0244209d54c6aaa171eeade0c07a3aa2b39e8827fda8ce13971750c80af0e9ee740223391885a13a05a85f36e3cd5879598603890ab48b3908d442d43c0a29e5d9d09aa4a618e7618c37260ea5df1ed83f01bf3901cc7f6552c758e14f18269ef1038bbc2055f94064e9b9b162a03f12995b03d2912be8d40ae255d988ae71f18efe76aeb7dc6f505e69b07b44daf116501b800fbf09248d35b53a38e0638084e63663db211563f5492cb05cb7230da4e4e6e4c21ceda51382710be8cba8cfc572242d46a77b50667f6cab93c1646adfbd007f3777abd41f40537607142286c53282cb32e1870f5b4c4c4bc7822c478195da4348d18f1beaa87503709c026368e442de570a205b14f7fa9b9182e64c425db9f95c1a2a39bcabf79c53b248b4d6d5b9638391831591dfaa828ffcf5dba9781d8413c785ec83297f548dea36947dd8130968d883106a3043be0c2f4ff120ac3a77de76c4bed8c9b4f6e525a97ad326263aafbfccd32148049d9a7771808b8b215205beef9790a402bdf273eb818719f8c09647e33b1101449e0d511818fc0f86d6d474a85905b42e85b24181d5bdd0432a736bc3a001d1b5c3b957bd92ffb973ea37d0fdb2439ed9ca4c7b4d1c4dd22fac69c75dbb5aff62191e3e02397e32b6aca1cf8e6156bffec6371de5005587b87a606e0ee4f84772b8c29d2a7cb866b02498a00e73145265e7e46262a6762cdc51e877ead6443d0093cba3d747083397a468f8200a510f8f9cff121916dfa08b106b5a941c71d531997163c0b0d04de7eb8d97d39787c7368c5b4a35ed23e55a91e14ffdd19d1869adeba2deeee31c06a15289d8d1053a5ef9e92e1bb9f374dcc7cca5117620b777a5b76f605c3e71be4e38488de06a3898dc988b516ff49dae5a7a9b5029ad38f34991bfdc54eb0d1d81db4ad31c33e55418da078b0df2dcaa3b8cfd6c09d53cda2d2b91605a04bf8f7c2c3fdb3902d93aa712d17e4c83f335200a9dda3e272d488b3cecaa6fa598e5f23d95b021c64d453ba1bca003c86ca965647e3eeecfb0606a1b120f0b606117b83969828c1abd81ab99262daf62feca9b45ae03f3cc3112b2af0760078b5d119e6ed61cfe58b538e95f74639cb93c50ee4be4588679bdbb135e637ce8c3d01fb298173eb35cc54b48bda3fa85f353192add04a72ed3c412fe0e8791c782fe389373606bd87a121bea39ee0647c335fa5dbb82d4edd8ffd5e07cdf7a6e17bd7e28d1e6dece222843cb5800243731e7d531efcb6e2fb004cb28c99e670ad81221c221f077e3431c9d7123d8544a2cfe16865a5e5b4d5c87a360382a08abba3d4488a251ac34d39a23cf42d50c43803afa3f3bf9030c710766c51e845209c7a5554adefa256ad229eb3b0f187e3179ae697c4a20c0c1330aeb429cb9d5ac034f438dea0cd73492ee4612bb9ce7bcdba39b8b23fd19946dc0714af356c91d58d6d9026c43604782960b5f2dec23ade9bb098b65cc8177fdbace572761add1cf6fd902adda55af466883e2213373d2607c4a8020970c370acf8e0de5d810b2fca387a1cadb87cb8149abf760612e17e45f50211b5e46b0158ab5e78e11251e7b6aea6355db8d35fd688cc4f285e64a0e92ddd9837603509363b1c53f18c0f48519d362d9b352e5e6e6912672ff8b9af022a403121fc2150bbcca7923f2c7476633af7900333f6077ab719c9e53d3fc108705012db3c7dcec5b3feb2eb3213ab54e792277c9d97d4519d40f507fe446a7760fcfd62f13d2a3d5638cfadb7d594e972034c71d3d04a69723b55a17c7d878bd7ad07b4616bc617d0b61a42bf6fc6c6b2fc7bb0f362c6da867841c71a35d109df6e39046718774db21384bd85bd946dfad471115fe57c532f66013c765664e78c53d80dcb9156fb6d29ef4303ed443883473f9a32316e48c7b2734038773a1b74ecd5fdecf53fca3fc5b0ec078b96505edcef7384c9f755e74055bf1adde4adc593657be6206e3a87bdb287f7eba1a2e5565f0b2295025deac7f6929aeb4479e44a06780e226b9f9e49fae04b70e8928c617737de84c27279704573a3a8a7d60915afbe52108604d9bfe6c08b1fba98eafd6f80c81f9f5301697eb42ea53129a7068ede5e9897200429dadc77acc58c93821c05e1266ef315697655f25aa57551d7a93225a998c59f75bef52c37205cd362d22277aea46954c5e46b06f7727569a5bb0ce0ba733d47d86186e8b7b0275e8c5ddc5a153b160162050ba19c577a04be767d1d73152a0858329e97378b591f6af4a58114bf3a5d99e3bebed1a77df036871134790e755c77e7dfd20e04a8ac9bb10c02651e9f7f32a47327e62647e81439b88b03a5a43a59b76f9c37d4e23df0700ad5da87f779aad1eac41ef3664ae760d0cf9342fa3ec925789dc9b67df400f8bff4c736065f14500dc1cab5de949e165ba3e0dc6dd0f25158c48b5f557c3f736891b1e60fd029e845252c08e8768235cfb5d155db70555b0bc376f7ce5fd5a2c30dbd0700326b59d29526aff0cdc4a3182731e23b9ba7a8a2c968bde06ce1dbdc292d2350de685bfc35ed4090ade63d0fa04673586707b0167eb24b5a08902258a3b40c117d3ddf60cb532e10235cef4f198552924fd110bce13585ca7e5130494e68dc87665efaaf1c1ec26206271e5510472c90f178dba22d85975a796be67a73fb5395ee9e3f0114a417e416e69f19257ab2d1b304ef2930bb53211b5926989d0757d40b3c962dc6011e613615fe3b9b2cd5f52068edd5d7085677ae898293013ddb0aacb10a5defd8e52a6ac9fee4b4349176cb10015899581a13bb83119b259a35c4ae25b16c36a93824e9e2ba598800ec6ecd83b0df31c7cfed3fd68e5865b82f3fa267e8f6f608f0db19664db1e6785da64a2c4ba5427eb93b5245fc829ceaa45cabe01b4c4b713ec6f51c9f2dedb031fd0fc429e71bf0862a8e1c67062e3f9a75c1e6bcdfbcb0dbf360966f81f13bd5103b5719570c91e0c2923f62d176887968fbc527021687aad6a2278456f2e72d7cfd245426e63c7b96c5d9499604b5b08056d5e3e299a0fb00003578c735e6389b6d502428b8c4cb767174c2fa2e6190b434b91090c5883658e091d7440cb3325f2c3ddb2d64515a3dcb2abb7f505b67328e0426aca67f8546ae359bb60c0fb338819491dc6bf38092c51bd6004ad3d411a86f83283ebf9f0328f43c9d9fca3f701e65954ea30a8b761459ec90330ff765199e6d74fd252d1ad59fa65eeba7b26d08c7df85bfac86e4dc112642781d7ebcbb9b390c70f85c4dd969a1a0627958744efc39dfd8aac7bb05698431ded4bf0226f80a4e1423d8fdadc3eb1cd7831a0acb1cf18056b47f3bc903597c3ef93c077b942aae7ebb81ae8735588a0358c3140fa467f06bd46717b87d03ae8316370ce55920891427cd287c02e8e9dd780d188706ec6194e5fa0391228d1b7c41f7b6d84cb0f07be7d4eed360c4dc7f81f3e0854476f2c64a52b4aa10db25ace93b98bd26edf74c27b46164ea80cbc67ceb59aa6aa654323dd9ffb294b00eb260a4a2d6c096a58083d896786534fb7bfda487169898b3e491e1bb5c4e8dd9a4f79e4aacb4935b4fc16bc28c129487bc090518ce0674457d549cdba45732a89bc7b25f1f1225ce5ea5d7f0aedaf6da760a9349ccbcf3d2658b0b17d0eb04c63b973e069a00686f8810cfb09dbfc20c31cb428d86d7d73c16e31117d43c1c51d407c3bd71b312e888468f98a217b440f59b9f8734c73a6c2c37f7d4f384b8f574a7b56ff52af1b262aa9a5d3457aaf05eb41347d10e403b799a515b44e308172977edceff43e6a81270d85a9a01a37f575151320ef1a3bc815baa672e35323a64f9e9eea5ac478d797021f5db2e66ce0cda6539bd114dd433c7bd793aae81848177fc412e8d4c3ff42d3ed9342a5ce5f4eafb11f2fbe94f6a4bfa490b3a5f625c0cb1d94126285e3c1aeac14d3492998dd756cb8887e2f7adaaff37ec4792e5e3243b931cf4b31ac4039a4a113f0e3eb74eff33f3b0ef91c2de379d0b84db40ae4a1c3bb950e53292058e340b0c88a4907a075c6c2f4e0c791487e40a894ff61c28305b2cf34cd56143fee6b77b9a07f98775cb845139d2950f2b6caac8592d5d73585b226ed4aa648884d13d94241a6ecc1c036b2e0ac95d2a65a0c6b88889c41eb63a3fdb5d555f5298ff1f3000e09a4382b8ebf0c33c5c91aba15ef37de2789359cdc7389f21780309319d87bf3593280df9930c9db261e088d973dfdceae544e64a92de9b61fb01f03a7c23985efc8e8f84481befe025ee31d0fcc246d826eca0d35ea2eb64363f3acdaacf17dfe450ec371db718efa88fce94d229593f82c87014f2757e2f1e620c64226c135861cf7de5fec249e5589e024cdfc14dc09e5cf1d5f48a5670149a75b0024080563d53d232d45103c9c474c0eb8398e62d9b2fc4b411ff8b9ecde5d613f79e110cff2240fe62a039c929fe1fa23ee92336ceabe694dea91f97786cffd946a0a3d038f1bd25171641393570a055bc425b5fb2add3b604d49d93da2cda036089c5ba5407ab3c1117177338716a6d3c3b81d5e85e00f36cfed94c83ec2a4db81234727e181a8d9501a4cc586fd7fdb6557c34dd4897022484bf005cfc3dbc311ed03b9ef88cb759d31a15fc4c5c351e853bc1d5ea5d8ec82ec40150fd49cbd1a0429d29781fafc5015f6dc0e0a76903dc0a7bd8cd3f91e46544915fca84aac239f7661ae7012e263f49b2f7dcdc4713a3f094d05e10ac734b023e13977837773ba742ab9a6de3d0ddd9c1bb0fe380ea62a3dd63ef2c1459fdaf40e4ae360d1f16327404f2fa4c3bf4f73949cc1cc35a8983f5303bb65df316bafdccc44931e14d28db85cddeda45ce3ae175b00a0b5d22e1511a542d7675fd48d43ec4a5ac6245e6ebdaba0940e652e017a76110e58db07fe2e28563d7305ded79b7365821e8d7437a5d5d2a8544a5d06e5bae58d416123f91e6d6733dfb69ab0955dc401492da70eb00f94c03302f4d1c2ac29d0475baa794595532cc93b7287967944c7c651f66d60557a3497f8b6b2093fc9fa7bf4f82bb308346e6e76522d770ca1244f1c3119da4e5c7d29e8217a672e8a4f7899f23dcab0132930cc1a044b3e716586bab01ed2260e259c7632c272c446774f9bd14cd2f4c6ecb85bc420f00f6dc8d4f0241872d4f274acb72ec58cfb24208377956b53c7507edc1b923169b55313e2f6de1e5c4ae20b41f3cfb139ccf1128f22f0dc73776a3d3649b3e4f7cea600c4bde791fa4ed8701c879c70c48ffaf28454872821b9e6e1b4072f1aefc7e7407849fbd7f042383c67869271777d7d9960b0c0d122544f2082f643d49db5b879f75b9e27882a3fb8b533da3e179f531fd57ed3a2398d4af50d8cec2274805c6fd8d3a74fc9c049244e3ab2a61ebd20289b7e7f44e34064b0f4759d8ef0dbd4a58baf3c200d34b10dbe88b317b4748c7c89a6ef7eee63be8eb565d8274a2b0a5d51559dac1d537b98b6726d79d91101c34dea66dd6d780efaa888b647d25761039153b5a3e464efb33cde52902f0a760e0695a7d1a556ce00baf10044c23535d05412ee0709d3ea32d2d0b6c1af3779c44e22002b243d45a94ff227b0eaa140688649972b962a55973b13d5dfa5e5f6b4b6fefbbdc0ed101e1fe77b9abba7e0dce3e77bc777516ebaa0f37ab3a7b1941cf900894eebaba8077dc3367f4dbc008bbe434e792df041e37d76a46b2f9e566e5c1560bfdcdaf1a70899b11e2a51e", 0x1000}, {&(0x7f0000000180)="3dd915dea21496a3b8e56a8859ea53ae0d1d578100dcc3a1d124e29843f3ea60fa6252ac5e8c90b518c7349d6691606afa85a8d747880c4493958758885d5aa30b59", 0x42}], 0x4, 0x0, 0x0, 0x11}, 0x4040) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000000000/0x2000)=nil) 07:11:10 executing program 3: 07:11:10 executing program 4: 07:11:10 executing program 5: 07:11:10 executing program 1: 07:11:10 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c6", 0x39}], 0x1}, 0x0) 07:11:10 executing program 3: 07:11:10 executing program 5: 07:11:10 executing program 4: 07:11:10 executing program 3: 07:11:10 executing program 1: 07:11:10 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf3", 0x43}], 0x1}, 0x0) 07:11:11 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x15, 0x0, 0x6, "a37bf722001d3e7f8ec6b67634c74be6"}, 0x15, 0x2) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000080)) ioctl$KVM_NMI(r0, 0xae9a) 07:11:11 executing program 5: 07:11:11 executing program 3: 07:11:11 executing program 4: 07:11:11 executing program 1: 07:11:11 executing program 3: 07:11:11 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf3", 0x43}], 0x1}, 0x0) 07:11:11 executing program 5: 07:11:11 executing program 1: 07:11:11 executing program 4: 07:11:11 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) fsync(r0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x3) 07:11:11 executing program 1: 07:11:11 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf3", 0x43}], 0x1}, 0x0) 07:11:11 executing program 4: 07:11:11 executing program 3: 07:11:11 executing program 5: 07:11:12 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc88", 0x48}], 0x1}, 0x0) 07:11:12 executing program 1: 07:11:12 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1}, 0x8) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000001000/0x3000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:12 executing program 5: 07:11:12 executing program 4: 07:11:12 executing program 3: 07:11:12 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc88", 0x48}], 0x1}, 0x0) 07:11:12 executing program 1: 07:11:12 executing program 3: 07:11:12 executing program 5: 07:11:12 executing program 4: 07:11:12 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) fcntl$getown(r0, 0x9) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x2a, 0x3, 0x0, {0x2, 0x9, 0x0, '/dev/dsp\x00'}}, 0x2a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x750, 0x528, 0x358, 0x358, 0x0, 0x0, 0x680, 0x680, 0x680, 0x680, 0x680, 0x5, &(0x7f0000000140), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [0xffffffff], [0x0, 0xffffffff, 0xffffffff, 0xffffffff], 'team0\x00', 'irlan0\x00', {0xff}, {}, 0x33, 0x401, 0x1, 0x8}, 0x0, 0x188, 0x1f8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x2c, 0x101, 0x3, 0x80000001, 0x10000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, @empty, @loopback, [0xffffffff, 0xffffff00, 0xff000000], [0xff000000, 0xffffffff, 0xffffffff, 0xffffffff], [0xff0000ff, 0xffffff00, 0x0, 0xff], 0x1040, 0x2}}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1, {0x3, 0x2}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x8, 0x8000, 0x5, 0x0, 0x0, "b02d3541277d0e8e00540fc3f212186843ba9cba89992a2b5a6060336b1a8c931ab20e4d5b00dbfb5e8e539b096464dff6234b9c307bce9980b245bc17b02ffd"}}}, {{@ipv6={@local, @remote, [0xff, 0x0, 0xff000000, 0xffffffff], [0xff000000, 0xffffffff, 0x0, 0xff000000], 'team_slave_1\x00', 'bridge_slave_0\x00', {}, {}, 0xe6, 0x3, 0x7, 0x20}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@inet=@set4={0x50, 'set\x00', 0x4, {{0xffffffff, 0xad5, 0x8000}, {0xfffffffffffffffe, 0x3}, {0x5, 0x1}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x8e9, 0x40}}}, {{@uncond, 0x0, 0x188, 0x1d0, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x5c, 0x5, 0x6, 0x2, 0x8001, @mcast1, @remote, @rand_addr="77a2f543176169e9206e8a3ee23dd784", [0xff, 0x0, 0x0, 0xffffff00], [0x0, 0x0, 0xff000000, 0xff000000], [0xff000000, 0x0, 0xff000000], 0x1000, 0x20}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d6, 0xfffffffffffff000, 0x3f, 0x2}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x7, @ipv4=@remote, @ipv4=@remote, @port=0x4e24, @icmp_id=0x68}}}, {{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x4, 0x0, 0x1, [0x200, 0x8000, 0x7f, 0xfffffffffffffffd, 0x6, 0x3, 0x10001, 0x9, 0x3, 0x80000000, 0x5f, 0x194, 0x100000000, 0x6, 0xfffffffffffff2a7, 0x7f2e], 0x8}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x8, @ipv6=@local, @ipv6=@loopback, @gre_key=0x5, @port=0x4e21}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7b0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f00000001c0)) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="fff66d0c87969f66bcf4f261a38f250506194d72084cd2d3dc49e8740e7c8a85b447de2ef2cc978317e7ddcac2b3fd3d415504b98b38a94ce7f86ef18b11336744694893b079798910c70fe3b9b5c31dd9c34b98cbd6d2681d6eca6b04e294cb86bf9b6ade5ee90894dc113b5926da9c60407f27e1c32b5b39d6c76be0301e3eaead5db9e5a501d1b7ad5ca86f1e634b9f3ca0b7aef000033ec459f53e05511c5615cbcbcc550c41cade5736f3dcbb02c9732805c93790aa30b8d04d41bf2cf03a913e24312df66f6ec32fe7f119ca754e945dab5dc462f789c0") 07:11:12 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc88", 0x48}], 0x1}, 0x0) 07:11:12 executing program 1: 07:11:12 executing program 5: 07:11:13 executing program 3: 07:11:13 executing program 4: 07:11:13 executing program 1: 07:11:13 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b07", 0x4a}], 0x1}, 0x0) 07:11:13 executing program 5: 07:11:13 executing program 4: 07:11:13 executing program 3: 07:11:13 executing program 1: ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cpsgrVid:De', 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 07:11:13 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000040)={{&(0x7f0000000340)=""/4096, 0x1000}, &(0x7f0000000000), 0x40}, 0x20) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000080)={0x8, "6c369ec35517e35b4d740dbbf7ac8e6c076a644e2f0e4bf062b75e12f2de53b2", 0x100, 0x2, 0x8, 0x2, 0x5}) 07:11:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000000700)) 07:11:13 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b07", 0x4a}], 0x1}, 0x0) 07:11:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") syz_emit_ethernet(0x140, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:11:13 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000041, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8905, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 07:11:13 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000041, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 07:11:14 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b07", 0x4a}], 0x1}, 0x0) 07:11:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0xb, 0xc, 0x10000209e20, 0x3, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x1d0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000)='^', 0x0}, 0x18) 07:11:14 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f00000008c0)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="410000000000000051000000040000000900000000000000030000000700000002"]}) 07:11:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0xb, 0xc, 0x10000209e20, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000002c0)='`', 0x0, 0x2}, 0x20) 07:11:14 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0xb, 0xc, 0x10000209e20, 0x3, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x1d0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080), 0x0}, 0x18) 07:11:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x14000000000000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0x9, &(0x7f0000000040)='/dev/dsp\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)=r1, 0x1d3) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000000)) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) bind$unix(r0, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e24}, 0x6e) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x16, 0xa, 0x7, 0x1c, 0x0, 0xffff, 0x5, 0x95, 0xffffffffffffffff}) 07:11:14 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8000) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:11:14 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b0798", 0x4b}], 0x1}, 0x0) 07:11:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x8906, 0xffffca88}}}}}, 0x0) 07:11:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000840)="585ccbe4ed83b836c3a6474914dc55f3220600000000b66147b3c7218a916900587a050000000000000042e33089754c81fa1bfcd2a860b4ac07c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99826022b0100000000000000435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce063724c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d0095280821ed0e9681f7310", 0xc0, 0xfffffffffffffffe) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 07:11:14 executing program 5: add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 07:11:14 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b0798", 0x4b}], 0x1}, 0x0) 07:11:14 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 07:11:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000040)=0x7f, 0x7, 0x6) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x1f) 07:11:15 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x80000001fff, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000f9a000/0x5000)=nil], 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000400)=0x200) add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='K', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000001f00)='syzkaller\x00', &(0x7f0000001ec0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key(&(0x7f0000001bc0)='pkcs7_test\x00', &(0x7f0000001c00)={'syz', 0x2}, &(0x7f0000001c40)="2abd496ec8b8f5264af59949fd38573c179791a3be685fdaeaa8eb0729e60fa03c2f38d6a61669f91724e4362dff53a702cf365f93eff52efff99b4a9aa9cd3eec4e08c6eb34e16aa88bb8e4e507e09ae9b34fb6a12f1ee272a1cda60a552df40a017a9a7c19", 0x66, 0xfffffffffffffffa) add_key$keyring(0x0, 0x0, 0x0, 0x0, r2) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r3, 0x0) 07:11:15 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b0798", 0x4b}], 0x1}, 0x0) 07:11:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000180)}) [ 389.138076] could not allocate digest TFM handle poly1305-simd 07:11:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080045002, &(0x7f0000000140)) 07:11:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x30}]]}}}]}, 0x3c}}, 0x0) 07:11:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) r1 = msgget$private(0x0, 0x2) msgsnd(r1, &(0x7f0000000000)={0x3, "39ffd50cd3c422a1d0ca6dc233118c5e1f52735c3265e45af958c50a8d5d11fca12f19b6f669464aa9d2b599fb083b51d7445da5731900f3d20a"}, 0x42, 0x7fe) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000200)) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000240)) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) msgsnd(r1, &(0x7f0000000100)={0x2, "105bc8d3dc7b53ba0e3a8216e187acf1cfcdb47915c88bdb52a5e2bdc634d44f7299d8cd37c85bedaba9f70b22e9358635ef1a1f6b219ad4c93a847245d058244a262782afaa559fa21da8ce12867240051f8868e88059373c6482a03bb7743fc54b24c9"}, 0x6c, 0x8000800) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f00000001c0)={0x0, 0x2, 0x5, 0x2, &(0x7f0000001000/0x1000)=nil, 0x8}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 07:11:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x7c82}, 0x1c) [ 389.778900] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 389.970945] could not allocate digest TFM handle poly1305-simd [ 390.178264] could not allocate digest TFM handle poly1305-simd 07:11:16 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x80000001fff, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000400)=0x200) add_key(&(0x7f0000000100)='.request_key_auth\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000440)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000017c0)='ceph\x00', &(0x7f0000001800)={'syz', 0x3}, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343aeac10ea2dd532a9fe63bb80b6e271a2b43bec9c194f7e678b00845099c6945df5a3de4f7c2aa04c5e1282ebd431de", 0x9f, 0xffffffffffffffff) r2 = add_key(&(0x7f0000001bc0)='pkcs7_test\x00', &(0x7f0000001c00)={'syz', 0x2}, &(0x7f0000001c40)="2abd496ec8b8f5264af59949fd38573c179791a3be685fdaeaa8eb0729e60fa03c2f38d6a61669f91724e4362dff53a702cf365f93eff52efff99b4a9aa9cd3eec4e08c6eb34e16aa88bb8e4e507e09ae9b34fb6a12f1ee272a1cda60a552df40a017a9a7c19", 0x66, 0xfffffffffffffffa) add_key$keyring(0x0, 0x0, 0x0, 0x0, r2) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r3, 0x0) 07:11:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x30}]]}}}]}, 0x3c}}, 0x0) [ 390.594249] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 07:11:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x80cd, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x9, 0x3ff, 0x4f565559, 0x7, 0x7fffffff, 0x4}}) 07:11:16 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) read(r0, &(0x7f0000000100)=""/100, 0x64) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x6, @rand_addr=0x8, 0x4e24, 0x2, 'sh\x00', 0x4, 0x4, 0x5}, {@multicast1, 0x4e20, 0x1, 0x5, 0x0, 0x5}}, 0x44) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f00000000c0)={0x3, 0xfffffffffffffffe}) getsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000180)=""/73, &(0x7f0000000240)=0x49) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x400) 07:11:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) 07:11:17 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf1, &(0x7f00000002c0)=""/241}) 07:11:17 executing program 1: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x7e) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:11:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.events\x00', 0x0, 0x0) 07:11:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) 07:11:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x80cd, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000040)={0x0, 0x0, 0x0, {0xffffffffffff8000, 0x8, 0x30383653, 0x0, 0x7fff, 0x6, 0x1, 0x7}}) 07:11:17 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:11:18 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a97000/0x2000)=nil, 0x2000, 0x4000, 0x20000002000002, &(0x7f0000a96000/0x4000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='vcan0\x00') ioctl$FICLONE(r0, 0x40049409, r0) 07:11:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x80cd, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)) 07:11:18 executing program 2: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) getrandom(&(0x7f00000006c0)=""/46, 0xb7ebfcae925c2fe7, 0x20000000009) 07:11:18 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000240)=ANY=[@ANYBLOB="610000000000000000deff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)={0x0, 0x8fffffffffffffd}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) dup(r1) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x38) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="30000000afb4a9914529a3ee747455a064bcaad045e634e3f245a988ef20ead1e7c4f2ba7ff5c58dcf0ca1262e8ae268691f3ca931d07713da6abf72c6d378f733afcb2064765253c1d9afccdf764d43587f6dc59f482c693e26278ee84093cfae05aa51d69f4ee49eef5fdd34a971f86d82c92963a8bd96545d14495434c3567daa5e7b4165991805c3428b1b966bdd4792cefff94b7d39113f7f7bee27d14af794124d32ab9cc2766a3dcdcccb0ba89a65ad31ce635b38112698", @ANYRES16=r2, @ANYBLOB="00042abd7000fbdbdf2511000000080005000400000014000100080001000a0000000800020000000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x24000050) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000300)) 07:11:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 07:11:18 executing program 0: write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffdc7, 0x67, 0x1, {0x0, 0x4, 0x3}}, 0x14) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x7) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044d76, &(0x7f0000000300)) connect(r0, &(0x7f0000000280)=@ethernet={0x7, @dev={[], 0x11}}, 0x80) 07:11:18 executing program 3: r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x7e) pipe(&(0x7f0000000880)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 07:11:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, 0x0) 07:11:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 07:11:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000040)) 07:11:24 executing program 2: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) getrandom(&(0x7f00000006c0)=""/46, 0xb7ebfcae925c2fe7, 0x20000000009) 07:11:24 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x0, 0x0, 0x0, 0xd}, 0x20) 07:11:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 07:11:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil}) [ 398.536608] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 07:11:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="046391569d7997aeaa79575286dd79"], 0xf) 07:11:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000300)={0x0, 0x0}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000340)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) open(0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0xd) openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 07:11:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) 07:11:24 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)) 07:11:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000540)={'gretap0\x00', @dev={[], 0x12}}) 07:11:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x2}) 07:11:25 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xb1000204) 07:11:25 executing program 4: ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000000c0)) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000200)=@hci, 0x0, 0x80800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000180)="53a393b11afd706cfaedabe95ad5a8d29849866d37d9675852ad8a434ab88ac67959", 0x22}], 0x1, 0x4081003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x0, 0x100000001) 07:11:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) geteuid() sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0x6c}, [@mark={0xc}]}, 0x34}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x80000080000000d0, &(0x7f0000000000), 0xffffffffffffffff) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040)={0x2}, 0x1) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) accept$packet(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x14) ioctl$VHOST_GET_FEATURES(r2, 0x80044d76, &(0x7f0000000300)) 07:11:25 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:11:26 executing program 2: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000200)=@hci, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000180)}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 07:11:26 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x6}, 0x8) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="046391569d7997aeaa79575286dd79"], 0xf) 07:11:26 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x704cb558) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000340)={0x1b9}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) 07:11:26 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB]) syz_open_dev$vcsn(0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=[&(0x7f0000000100)='\\)\x83(wlan0-\x00', &(0x7f0000000140)='trusted^$wlan1ppp1\x00'], &(0x7f0000000540)=[0x0, &(0x7f0000000400)='fuse\x00'], 0x800) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) 07:11:26 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd08, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:11:26 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x800) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x6, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000140)) write(r0, &(0x7f0000000040)="a5d60694699af5468c45", 0xa) 07:11:27 executing program 2: ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000000c0)) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000200)=@hci, 0x0, 0x80800) sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x10) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000180)="53a393b11afd706cfaedabe95ad5a8d29849866d37d9675852ad", 0x1a}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x0, 0x100000001) 07:11:27 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\xc0b=yS\xf7\x95\xcbX\xd9\x95\x87\v\xd0\xcd9\xbd(0\xeeR\xc5\r.w\xb0 \xa6pM\xdfEY\xb4\x85\xf5\xcb\xafvB\xd9\x05\nc\xfe\xe8\xa3J;\xf8\x02\x03\x9c\a\x87\x05\x95\x02\xdd\xdbY*a\xd6\x82?\xab\xb1\xea\xd7m7\\\x92^\xa4f\x90\xdc\xedl=%\x88\x1d\x9c,\xa4:\xe7\xa3\xbb\xc7#\x1d\xce%\x0fW\x9b\x10\xa9\xd1\xd1ce\xb9\xef\xaf\x97\xf3\xc95\'\xd3*x\x9de04\xee\xe6\x94\xc4\x86\x10\xcd\x0f:\xc1<\t\xf5\xea\xe6\xad\xa4Gd\xec\xcd6<\xfd\xddB\xa8\x93\v!?\x82\xdaI\xe7\x00P\x9f\x02\x1f\xa4\xd6\xe5\xffF\xca9+;\x93\x94\xf2\xdfM{\xd3\xce\x16*\x001\xc6\x05\x9f\x93\xd9\xfa\xed\xc1Tt\xa0\x99\xd0\xb9t\xc0/\x0f\xbb\x96xO+*\xb7}\xa0A\x8a\xb2{u0\x8c\xcb\xd9r\x825\x04U\x96\x0f\x94\xbb\x9f\x8a\xd6\xc5\x91\x82\xdc#\xe8\xe7\xee\v#\xb95>\x8b\x85\xd8\xef\xff\xf7\x99\xf5\xb8k\r\xa9\xdf\xd1\xbd\xba\xac\xa8HJ\xda\xeeH\x01[JTc`', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x404c534a, &(0x7f00000000c0)={0x0, 0x0, {0xffffffffffffffff}}) 07:11:27 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/41) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000300)) 07:11:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0xa, 0x800000004e20, 0xfffffffffffffffe, @loopback, 0x2000}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="03"], 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getuid() fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) 07:11:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x1f}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 07:11:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) [ 401.908259] input: syz1 as /devices/virtual/input/input10 07:11:28 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) ftruncate(0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) creat(0x0, 0x0) 07:11:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x4000089f3, &(0x7f0000000040)={'ip6tnl0\x00\x00\x00\x91\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:11:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:28 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f00000030c0)) 07:11:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="d2fae750adf3c6bd79682b255a2d2534", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/32, 0x20}], 0x1}}], 0x1, 0x0, 0x0) 07:11:28 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af04, &(0x7f0000000000)) 07:11:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) 07:11:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0xfffffffffffffffc, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000040)) 07:11:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty, @in6=@initdev}}, {{@in6=@remote}, 0x0, @in=@initdev}}, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x0, 0x0, 0x1}) 07:11:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x5000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x9, 0xffffff3d, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 07:11:29 executing program 0: mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044d76, &(0x7f0000000300)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e2f66696c6530202d202f6465762f64737000202f6465762f64737000202f6465762f647370000ad674cc01e858a70fb7769d3d2efcb7ecd926d02eb01eec23ba6f47893d48467af3d5ff54a47398e3919892f15f2fff2bebc919b627b8dd497c00000000b293cc601ce913eed30d5883182bcdbb1ff14b51bee997052231ee969cf36afc8075323f76f168b2b4590a7848662e5c7b277a345ff7f34149cf4031ff1429"], 0xb2) socket$inet(0x2, 0x80004, 0x8) 07:11:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000000)={{0xfffffb94}}) 07:11:29 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) ftruncate(0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 07:11:29 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) ftruncate(0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 07:11:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/57, 0x39}], 0x1, 0x0) 07:11:29 executing program 4: r0 = memfd_create(&(0x7f0000000000)='lokeyring@%\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') 07:11:29 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)) 07:11:29 executing program 1: r0 = memfd_create(&(0x7f0000000000)='lokeyring@%\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 07:11:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000600)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000240)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') 07:11:29 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x105040, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x40, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)='ipddp0\x00', 0x8, 0x0, 0x100000000}) write$P9_RSTATFS(r0, &(0x7f0000000140)={0x43, 0x9, 0x2, {0xfffffffffffffff8, 0x4, 0x7, 0x2, 0xfffffffffffffffa, 0x8001, 0x6, 0x4, 0x100000001}}, 0x43) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000040)=']\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x5, &(0x7f00000000c0)='syz0\x00', 0xffffffffffffffff}, 0x30) kcmp(r1, r2, 0x5, r0, r0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) openat$cgroup(r0, &(0x7f00000002c0)='\x82yz0\x00', 0x200002, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000340)=0x1c) 07:11:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00005eaff8)) 07:11:29 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl$UI_SET_SWBIT(r0, 0x8108551b, 0x70e000) close(r0) 07:11:29 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80)="b7feb58638d4bf8dfafcdf7772f14b127341adba280fd79cc810085b0ac4a6bfbb03a22eb9a4958ee8a0a188e794bbb9b639d06a55c12aa11948cb5383795501baf9981e1311d8dc95625005", 0x4c, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800003}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x4) 07:11:29 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, [], [{0x801}, {0xffffffff}]}) 07:11:30 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80)="b7feb58638d4bf8dfafcdf7772f14b127341adba280fd79cc810085b0ac4a6bfbb03a22eb9a4958ee8a0a188e794bbb9b639d06a55c12a", 0x37, 0xfffffffffffffff8) getegid() unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000740)) 07:11:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80)="b7feb58638d4bf8dfafcdf7772f14b127341adba280fd79cc810085b0ac4a6bfbb03a22eb9a4958ee8a0a188e794bbb9b639d06a55c12aa11948cb5383795501baf9981e1311d8dc95625005", 0x4c, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000740)) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800003}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0004000c00e4ff017a00"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0x4) 07:11:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3, 0x2, 0x2}) 07:11:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f00005eaff8)) 07:11:30 executing program 3: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) syncfs(r0) 07:11:30 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000340)=@hat={'permhat ', 0x3}, 0x1b) 07:11:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xffa6}}], 0x6f9, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:11:30 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80), 0x0, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000740)) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800003}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0004000c00e4ff017a00"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0x4) 07:11:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80), 0x0, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000740)) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800003}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0004000c00e4ff017a00"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0x4) [ 404.768890] audit: type=1400 audit(1549696290.819:43): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=13599 comm="syz-executor.4" 07:11:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000100)={r0, 0x2, 0x200, r0}) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="32b3b7c4a14d25d98868714155c0ed2eba5c3c3ba5232bad12cadbc7b7d0014456649f5e8b2627daf9f4a5b630a8c6b89b51280ed50c3cca187367e3bf8955c3de8109eee5bf6f9366ebdb3df30954f6fab8fab63447c93ae1734916ffae055b7f35c0eb698d439459df45bedb136eaadcd123cf80cbf80debdb6dd92454603e75b4604ab0514f9420b47888994911683e147af72872", 0x96}, {&(0x7f0000000240)}, {&(0x7f0000000340)="e8684ca70864f639d0ba3a3168fe97f941162321e6117340ac02d7b3ea9b491e5e699b3191943ca7edbd8dc91034ea02c48e8a35a47737fe064f81a1f3fd024f2e10322ee1f363592a64f508728f819c3fede0a54b75f958423a69658842b277a8a405bb24de40f46e870980138e8a08839aa8a4cbf5ad00d0980775f7aed23b55b0f94980ae6dd2bb94837962afecd630e58478ea72ae66e882cfc7fc86bcfbf4c0c307e3123fa091cc934cea99b50c666d63616bebacb9", 0xb8}, {&(0x7f0000000280)="2019ce1acbfc71a5c40f7beee659a5114e9bb4551ac39e91d1174b2795a7b7e96dc6345b997649b07e1253143dab1ce5408905814007f95f82d63eda2c2792246e0f40be6deebc3671dfdc", 0x4b}, {&(0x7f0000000400)="4362592a42ac", 0x6}, {&(0x7f0000000440)="b593d158da1981e49ee737b0e8438d9b7bde6e0857c1c0f28c016c6ab5263636", 0x20}], 0x6) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/209) 07:11:31 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:11:31 executing program 5: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) timer_gettime(0x0, 0x0) 07:11:31 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) setpgid(0x0, 0x0) 07:11:31 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 07:11:31 executing program 2: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 07:11:31 executing program 4: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) [ 405.566858] audit: type=1326 audit(1549696291.589:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13625 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 [ 405.588962] audit: type=1326 audit(1549696291.589:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13604 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 [ 405.610901] audit: type=1326 audit(1549696291.619:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13633 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 [ 405.632774] audit: type=1326 audit(1549696291.619:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13640 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 [ 405.673156] audit: type=1326 audit(1549696291.709:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13645 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:11:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) read$FUSE(r2, &(0x7f0000001180), 0x1000) read$FUSE(r0, 0x0, 0x0) 07:11:31 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) linkat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x1000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r1, 0x4) 07:11:32 executing program 0: mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044d76, &(0x7f0000000300)) [ 405.930220] audit: type=1326 audit(1549696291.979:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13625 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:11:32 executing program 5: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) pause() [ 406.079572] audit: type=1326 audit(1549696292.129:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13633 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 [ 406.173680] audit: type=1326 audit(1549696292.219:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13663 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:11:32 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x49, 0x0, &(0x7f0000000040)) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @empty}, 0x10) 07:11:32 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_delete(0x0) [ 406.308355] audit: type=1326 audit(1549696292.359:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13640 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:11:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) 07:11:32 executing program 2: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) sysinfo(&(0x7f00000000c0)=""/252) 07:11:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") capget(&(0x7f0000000080)={0x20080522}, 0x0) 07:11:32 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000000)={0x3, 0xedd0000000000000}) 07:11:32 executing program 4: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) fchmodat(0xffffffffffffffff, 0x0, 0x0) 07:11:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuacct.usage\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x8, 0x12) 07:11:33 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2000001, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfe50, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:11:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="a3", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfffffe47) 07:11:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000200)={0x0, 0x5, 0x4}, 0xc) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 07:11:33 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000a94000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="6764f30fb80ce0fb0f1a360068baf80c66b80462ea8c66efbafc0cec26673e0f7f010f20d86635200000000f22d8ba4000ed66b9800000c00f326635000400000f30b800008ec066b9800000c00f326635008000000f30", 0x57}], 0x1, 0x44, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000480)={0x0, 0x6, 0x1, [0x1]}, &(0x7f00000004c0)=0xa) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000500)={r1, 0x4, 0x6, 0x2, 0x100000001, 0x7}, 0x14) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000003c0)=0x1) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0x80000002, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x26040, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000380)) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x8, @remote, 0x85a}}, 0x5, 0x9, 0x969, 0x6, 0x10}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x100}, &(0x7f0000000240)=0x8) fsetxattr$security_smack_transmute(r0, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x3) 07:11:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xbb122eb1e545fd01) 07:11:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x7, 0x8000000003, 0x1e}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x20) 07:11:33 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) r1 = getpgid(0x0) move_pages(r1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=[0x9, 0x3], &(0x7f0000000080)=[0x0, 0x0], 0x6) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f00000000c0)) 07:11:33 executing program 2: 07:11:33 executing program 1: socket$caif_stream(0x25, 0x1, 0x3) 07:11:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00\x00\x00\x00\t\x00', 0x0, 0x0, 'ccm_base(xts-cast6-avx,rmd160)\x00'}, 0x58) 07:11:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:11:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f00000001c0)='%', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000a380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11a34, 0x0) 07:11:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 07:11:34 executing program 3: 07:11:34 executing program 1: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000020007fafb72d13b2a4a2809302000000030343026c26236925090100fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000000005ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 07:11:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) sendmmsg(r0, &(0x7f0000003300)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x1, 0x3, 0x4, {0xa, 0x4e21, 0xff, @loopback, 0xff}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="4009661b8593a49404fb564e8d64c81a97b5cace0efb65a2d9c40708a6a012343e1d60a7a4f29fecb941ec12e36b72d259629dbb3f2258d7409656d6deb16739c9e2b7adb117c44a459ee32e4092d94ee6fb7e270d90fa", 0x57}, {&(0x7f0000000140)="2fcecb6f741b4035fe6389d47a39b2c3d24cd9fca0ffba0b3fc969e54264c37b280e62adca704b71368f732e7ae22dd7c5492aa3e3b98c7194ab16af58220e524a930dad1a6bda70ac7a659fe4a890171c2a70412255f7a2", 0x58}, {&(0x7f0000000240)="a59c072b8a9f1e9de73ab8ea60f3c97506f55e43440e80c7259b51202e4d424075c98cc543c29acbe3d56889ccc5ec48ba9481655d8b3c378eab31f5ac781b8b8da001e349674925ba99a77fac972a81b677c38025715fddbbf910e561d2951d6803d82ef0b0de3e232bafbf31e0bd82c8c5572a2d851d330ad2d558a7cc03b3261e2e9a11d48153406543", 0x8b}, {&(0x7f0000000340)="cc642cfa1f77419adbe6d939a608dbc6f142cd161c8de54282e7697bff701eae193759a6927f32885aaca75516c2df1b53fffddaa0c8814f947059e1af711c8d9a8fd006c798e489b62cd4d6576f00453cdc2020ea20fa31aa66bdd96f4f1bdab213f5fb5f65f3b15a6e0163f7a0ac081577b54d1267b940cbc37392590c36fbe74505c8b80fee36b8df89df87d6035916599251e5eed6c5fea8b1202a835f5b70582682d0071eef876a4fd7486213492407938e", 0xb4}], 0x4, &(0x7f0000000400)=[{0xd0, 0x111, 0x8, "6c414f05f9762854fc480d25b6ccd4c8f3c1227d860a6fa8535469632f95aa338407ade6eeeb36e3bc26edad8098d135c0d76db91d3b5bced4d5ba6cb119bb5d9e80b1a4391fd853675f2e95372b075bc4ea748ef488fb13923d59307ab06ff74c85e7621b18e434d0e6b08413b53becbc159cfc7f56863b2ffabfdc94342387c0459fea94e2b4933200e22b3b120fd8cdbce8a7465defbb6867940d9f3926aef654a06a66890329713d400bbf6bcd42e8420d47a9b795c27dca"}, {0x110, 0x11f, 0x9, "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"}], 0x1e0}}, {{&(0x7f0000000600)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@null, @default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000680)="6d3b01692b3e496fed65be9579ed5e86ad7bfbbac877ca1e671c10ae84d4ad20fe987c5b5dc224056411", 0x2a}, {&(0x7f00000006c0)="c5819f84e1ef578d5fa46c4bd996671fbace267ac40a9c1370d6f7cf4b9d6f9690189821991a3de3b854459b7da040ca20353cff7745b84a9682c51109d988cf1bd40afbc24235fb19fe1838301a29b0d7836a8647aea2e8acb6f3fef8e9427fc24db059b165ffc10f070cc29b76acc7ef85e960a193f8157a56d0dc3ff82f837baf7a29a67eaeef989fa7ec8b9ded5df91e9515099d51f7598bc6b087ac901b9b8b07fb721beb86724c9dd92786d5dc7f9c6dc15fccf5b7cad5fc153e69f54d176fea2e00b32e020a0937ae7958756b1458ce589fe525", 0xd7}, {&(0x7f00000007c0)="a376dd19acf22c2556be7bdb3b90da349d1057cb4899a25f9bc7b93b66880a5f0d2baec5c743465177031a3ca9fa6e540ef75210d4dddcdf4a03f72e54a38cc570f3b665ca9f1c5333cf75ef03a9a63d1bcb44c95923b781ba248c46b655ee2a74f7e30ec3927b1d6ac1ba29fec7d74646b14d285f3eab2c24a04619a7f2225f0ff690619e3ff7c867ed4c57c56286eab1aa7fb8b45b6f31c5a01335c3e2ae8402dcfb47a85a999e25e6b6d8e056d4f8d13bcb5e73f61a8112fa1509dc40c6", 0xbf}, {&(0x7f0000000880)="9f1321747f723f8dea1d811528350629e897c68a778bd93e6489f76e8a87012699b7919e9ff1917f22a3118bb0395bd7096617d1f286a9b7c335ee2f2946ef9b7cfefe2ca1fbcc337e8fe3ecd07eb85b7dfca1a5bcce67f7f991563ba8cbf908cd4f16151fb33b540735187f6f83a1f7cb75a10733b57696fdfabff2ec7de3d28a0992f9ab5252f417dc98478a1bfb4342b9d6878d46c16fd0de1a41f3152a808ad94347823d2e351f470e2d200d929107919297409c1b023d1687c0ecddaa57b0f1ff25c04ab006", 0xc8}], 0x4, &(0x7f00000009c0)=[{0x30, 0x117, 0x1, "432bf7e96a36387ebafc47ef4f457408535eba51197c36f41f7f7c3c11"}, {0x68, 0x115, 0x6, "2e8fcb257dd53d4a05f63edeb9fbe3c9c4f8f8e9f9873c8d062ecc1b34ff132a1688d727e58ba4644a077697499c9d457f8023895132121bb98ce180169acf39e993816caf4f35712587ced1327a39695bf74b36"}, {0x28, 0x117, 0xe6, "3c30c4cad912e417c88846a4208ea32c96b28c759b20fdec"}, {0xc8, 0x1, 0x1, "771de476492bfccafc242b5d2b0074a75279aaf1d93dd1da062e91d85cefac03ace3053c4a0b6ef5759126824bd272e5a71d05e77086cf188d2d394157cfd5d9e9b79f363ee710f514fad4fd6884cfdc040a4ea834e44132cc0783614e56979dac41edb81bfa9311735449fec6a11206c62e2ddfa571a707a7abeb028d40cf8de7fa9658c62a37fabc204c57037492d9bcefc6c3eee53d27554dd44a5c8109bbc160d745de02ef8d197dc6b4b8c78685ba9dc8f8c16846f8"}], 0x188}, 0xe0}, {{&(0x7f0000000b80)=@llc={0x1a, 0x302, 0x1, 0x5, 0x1ff, 0xa7c, @remote}, 0x80, &(0x7f0000003000)=[{&(0x7f0000000c00)}, {&(0x7f0000000c40)="fbf252e5af727fc117d7cd988fc80a032e620a52a250896d3ed82042cb88430c983e32899c1db143a3467892b53f20d4a7ac385b2610ebc0a85b292d15a21ead2881bd2aa259bf890fd5fe9469d213dbfecda14717c16e9af3d262e79299e2720d1c89053f9c2e2504b7f9d7088f5f4d9d30fedafd72f8cd5f07fb7e7a2e57fe6685cc2bcb4dc74ac51b25de25e46db1be97353b86279ed4d3d809e99544f4644c27b39fc715393cf29420d80f2a03fdd46e4dea23d76777fc49039953246cf6566194ec", 0xc4}, {&(0x7f0000000d40)="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", 0x1000}, {&(0x7f0000001d40)="a8", 0x1}, {&(0x7f0000001d80)="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", 0x1000}, {&(0x7f0000002d80)="5bfbbcd3572d84046f2acb2489d508767328e4f71b4c58b885559ee0fc1df71ed29f5f96144a069415bf91ab2366f7073f8a8abf5564a9f2d2dd362989abdeabc5c198c86f99a1b4050db4ccd96f80099995a8bbeb9184d82eb61539a27f5bfa95ccb8b76246e1a231b8cb8d2d7ca762191d287cf29a8b3d86b9709bd11639c5a81aef893c", 0x85}, {&(0x7f0000002e40)="86699517bb3f89ca217edcdf6dd0f33bb2527c7fdb1d3f49a6088c956d8b4de7ce7935fb30c6fb3b8c42f3a6", 0x2c}, {&(0x7f0000002e80)="829e7c09d69f49b5699deabd581f6b8e615768223b4e20ab28d8978f1e90b8bddbedbfd8dad110da31a68d74eb1f8a5de1fe1502f7d0439b14d7e02d2ae28d8a08a040a134f31aae7090f3549f3ac53a3af723147e778ce85192afc4a4d52916708a240b75ef7061fa", 0x69}, {&(0x7f0000002f00)="95e81d0198858c63813eab931ed11fcdfeb9f8e0d0ba136239efc495e1b786b316ca5c8857e8fadd6588921b4115413d7b7a7bd71905af54c72c10b87b979ea8a63a20e9ab151c905e300b02bb42d16ffb8e041d85b2f6137464b34f5fb5cdfb35f4fd478b0457258f7a218f8f9049deb476c49fa388e0220f5b6da96d648ed69c6bf8ba95eab5b90ab0af21f7c486acd84a6573810f3315603546c6b571a9200c45bf92fb46efa2f7ff5d9e66b0b8e147438b358c95cf63bb62530db4ddfb41491239f57ed282093b1381b6b5514ff4cc4b0f3bb1319ac58e47b3ea3acc58d4", 0xe0}], 0x9, &(0x7f00000030c0)}, 0x7fffffff}, {{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000003100)="76409c5fe02d74530e511b221b96859e596deb8583eee1db68c613ca78119dd5d7758fd46681332fd9c4", 0x2a}, {&(0x7f0000003140)="3c4e033c081501f9da11bbe22c4388dcf5c6334af4d5ad6068b41fd4cecc7a17773cd11595a9fe7f4744d0d3de9d35872ba37c95c4f393d96e00b4fc8c7b2729d45ba167", 0x44}], 0x2, &(0x7f0000003200)=[{0xd0, 0x113, 0x1, "8ee93f8d50999eef19693b81ae3b59cc555028114e4e1779a5b13dacfb7edb7642020d49c12ef0d0e84cffee5c8a0baab7c47c3e0e1f2c08a439dac043dcdda9dfd39a2612a6d0fc18b4b68a730d392247809f421ed8cbb7bbf62ae61ffaec1e2e32b9daae1a0575a8d04f01e45852cb5cbddee4615798f70a2b6796f65543ee767cbfffd25e2621ba4fedf0c1d98f87ac26ca8395ac2ac13796978e5c72c74af32d14bde926a96171adb9b63ad7eefb1e9e12c0f6ffecb5649736"}], 0xd0}, 0x7}], 0x4, 0x8880) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x40, 0x4) [ 408.566950] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.1'. 07:11:34 executing program 3: 07:11:34 executing program 5: 07:11:34 executing program 4: 07:11:34 executing program 2: 07:11:34 executing program 1: 07:11:35 executing program 3: 07:11:35 executing program 4: 07:11:35 executing program 5: 07:11:35 executing program 2: 07:11:35 executing program 1: 07:11:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x2000, 0x23, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:35 executing program 3: 07:11:35 executing program 4: 07:11:35 executing program 1: 07:11:35 executing program 5: 07:11:35 executing program 2: 07:11:35 executing program 3: 07:11:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0xffffffffffffffff, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:35 executing program 2: 07:11:35 executing program 5: 07:11:35 executing program 4: 07:11:36 executing program 3: 07:11:36 executing program 1: 07:11:36 executing program 4: 07:11:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0xfffffffffffffffd, 0x1ff]) 07:11:36 executing program 2: 07:11:36 executing program 5: 07:11:36 executing program 3: 07:11:36 executing program 4: 07:11:36 executing program 1: 07:11:36 executing program 2: 07:11:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000000000/0x3000)=nil) mremap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000040)={0x9}) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x3f, 0x4, 0x4, 0x2, 0xbf7b, 0x40, 0x3, [@local, @loopback]}, 0x28) 07:11:36 executing program 5: 07:11:36 executing program 1: 07:11:36 executing program 4: 07:11:36 executing program 3: 07:11:37 executing program 2: 07:11:37 executing program 5: 07:11:37 executing program 1: 07:11:37 executing program 4: 07:11:37 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000340)={"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"}) 07:11:37 executing program 3: 07:11:37 executing program 2: 07:11:37 executing program 5: 07:11:37 executing program 4: 07:11:37 executing program 1: 07:11:37 executing program 5: 07:11:37 executing program 3: 07:11:37 executing program 4: 07:11:37 executing program 2: 07:11:37 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x5}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000300)) 07:11:37 executing program 1: 07:11:37 executing program 5: 07:11:37 executing program 3: 07:11:38 executing program 2: 07:11:38 executing program 4: 07:11:38 executing program 5: 07:11:38 executing program 1: 07:11:38 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) io_setup(0x100000001, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) io_pgetevents(r1, 0x5, 0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)={r2, r3+30000000}, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f00000002c0)) 07:11:38 executing program 3: 07:11:38 executing program 4: 07:11:38 executing program 2: 07:11:38 executing program 5: 07:11:38 executing program 3: 07:11:38 executing program 4: 07:11:38 executing program 5: 07:11:38 executing program 2: 07:11:38 executing program 1: 07:11:39 executing program 4: 07:11:39 executing program 3: 07:11:39 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:39 executing program 2: 07:11:39 executing program 5: 07:11:39 executing program 1: 07:11:39 executing program 4: 07:11:39 executing program 3: 07:11:39 executing program 1: 07:11:39 executing program 4: 07:11:39 executing program 2: 07:11:39 executing program 5: 07:11:39 executing program 3: 07:11:39 executing program 1: 07:11:40 executing program 5: 07:11:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c200000008004500001c000000000002906800000000e00000011600907800000000"], &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x6, 0x5}, 'port0\x00', 0x5, 0x10000, 0x2, 0x4, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x95f}) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x5, 0x4, 0x8001}) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0x800) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:40 executing program 2: 07:11:40 executing program 4: 07:11:40 executing program 3: 07:11:40 executing program 2: 07:11:40 executing program 1: 07:11:40 executing program 4: 07:11:40 executing program 5: 07:11:40 executing program 3: 07:11:40 executing program 1: 07:11:40 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0xdf) 07:11:40 executing program 4: 07:11:40 executing program 2: 07:11:40 executing program 3: 07:11:40 executing program 5: 07:11:41 executing program 4: 07:11:41 executing program 2: 07:11:41 executing program 1: 07:11:41 executing program 3: 07:11:41 executing program 5: 07:11:41 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000000)) 07:11:41 executing program 2: 07:11:41 executing program 1: 07:11:41 executing program 4: 07:11:41 executing program 3: 07:11:41 executing program 5: 07:11:41 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, r2, 0x202, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb344}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc406}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000240)=0x2, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r0, r1, 0x7, 0x3}, 0x10) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r3, 0x80044d76, &(0x7f0000000300)) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 07:11:41 executing program 2: 07:11:41 executing program 4: 07:11:41 executing program 5: 07:11:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/45, 0x1a) getdents(r1, &(0x7f00000027c0)=""/4096, 0xfe81) 07:11:42 executing program 3: io_setup(0x4, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x5, r1, &(0x7f0000000040)="df1294ed1efae2837987ba48e21b5503b44b35b1132445ba10407d221cf9e6d9e58646e6ebb8c49153a04db31688a74b815ca1a26d173b64a390b8e120a7ad1b7e1c75c49ab0d1c5ae59f612d65b7d389e7cda8a7eca20797eb0a302c3d1949881ce1acfc34c63cb0eee042dd5c604d54551a235d8d734d8123eb9df3c7b1bb57d9d32f145a29c195aaf94a40ed045c5cde6c6c059076927a389bb6cfd1e962043cd686e504f9d243a3ea1af25bd35d4054c845d95f9be0ca48af427ae1284f288ed4c91201d5af1fa3e648ddc70fd5e6f4a1ca0ec402bef", 0xd8, 0x2a, 0x0, 0x0, r1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x0, 0x3fff80, 0x0, 0x2}]) 07:11:42 executing program 2: 07:11:42 executing program 5: 07:11:42 executing program 4: 07:11:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x5) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 07:11:42 executing program 2: 07:11:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c2a37d794e005cc4c1b62ac13e0f1110c442019dccd3196f27") socket$inet6(0xa, 0x2, 0x7) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:11:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 07:11:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}, 0x9824}], 0x1, 0x20000000) 07:11:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000100)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) 07:11:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) [ 416.572462] protocol 88fb is buggy, dev hsr_slave_0 [ 416.572650] protocol 88fb is buggy, dev hsr_slave_0 [ 416.578071] protocol 88fb is buggy, dev hsr_slave_1 [ 416.583293] protocol 88fb is buggy, dev hsr_slave_1 07:11:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0x7e, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x300, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x5}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x20002, &(0x7f0000000000/0x2000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local, 0x8, r2}) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x105000, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:42 executing program 4: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) syncfs(0xffffffffffffffff) 07:11:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0xd, 0x0, &(0x7f0000000080)) 07:11:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 07:11:43 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 417.027652] kauditd_printk_skb: 8 callbacks suppressed [ 417.027686] audit: type=1326 audit(1549696303.079:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14079 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:11:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 07:11:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) 07:11:43 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000000)) ftruncate(r0, 0x100000000) 07:11:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000480)={0x0, {{0x2, 0x0, @rand_addr=0x400}}}, 0x88) 07:11:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) 07:11:43 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x180, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x1000, 0x40000000003, &(0x7f0000001000/0x1000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000300)) 07:11:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(xts-cast6-avx,rmd160)\x00'}, 0x58) 07:11:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x200000000004e23, @multicast2}, 0x10) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000340)=""/221, &(0x7f0000000080)=0xdd) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00\x10\x80\v\x8f\xe8\x88(\f\xa6a(0\xd9*\x1b\xe5s\xc1\x8d\a\xfc\x99\xba!,vX\xa9/4%t<\xadN\xc7\xae\xe9\x05<\x83\x97p\xc7\xff\x16`P)\t7\x87\x15\x1c\xf5{5*\xfd\x90o(\x0eVF\x8b\x17\xa1\xf8\x04\f\xcc\xf8\x84n\xactE\x80:\x1d\x8a!\xb8\xde\x9c\x8b\xb1M+\x1e\xd42la}K9\xa3O\xe5\x83\x1b8\xdbp\xdb\xef\x980\xe1\x80\xae\x15&\xfd.(\xe8\xe6', 0x3) sendto$inet(r0, 0x0, 0xfe50, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='scalable\x00', 0x9) [ 417.803812] audit: type=1326 audit(1549696303.859:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14079 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:11:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) 07:11:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x0) 07:11:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f00000001c0)='%', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000a380)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000400)=""/78, 0x4e}], 0x1}}, {{0x0, 0x0, 0xfffffffffffffffd}}], 0x2, 0x10000, 0x0) 07:11:44 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x118, 0x398, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@arp={@local, @local, 0xffffffff, 0xffffff00, @mac=@broadcast, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, {[0x0, 0xff, 0xff, 0x0, 0xff]}, 0x711, 0x2, 0x1, 0x20, 0x100000000, 0x0, 'veth0\x00', 'veth1_to_team\x00', {}, {0xff}, 0x0, 0x2}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x1, 0x5, 0x3}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xf, 0xffffffff}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, 0xff, 0xffffff00, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0x0, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0x7b2b7b2b5f7669, 0xff, 0x0, 0xff]}, 0x3, 0xffff, 0x9, 0x101, 0x8, 0x81, 'yam0\x00', 'syz_tun\x00', {}, {}, 0x0, 0x20}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @multicast2, 0x4, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) 07:11:44 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) 07:11:44 executing program 5: 07:11:44 executing program 1: 07:11:44 executing program 2: 07:11:44 executing program 5: 07:11:44 executing program 2: 07:11:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 07:11:44 executing program 4: 07:11:44 executing program 1: 07:11:44 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x3000, 0x407, &(0x7f0000a94000/0x3000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:45 executing program 5: 07:11:45 executing program 2: 07:11:45 executing program 3: 07:11:45 executing program 1: 07:11:45 executing program 4: 07:11:45 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3f, 0x2802) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)=0x6) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000300)) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x6, 0x7f, 0x200, 0xd8e0, 0x15, 0xfff, 0x3, 0x2, 0xfffffffffffffffd, 0x800}) 07:11:45 executing program 2: 07:11:45 executing program 5: 07:11:45 executing program 4: 07:11:45 executing program 2: 07:11:45 executing program 5: 07:11:45 executing program 1: 07:11:45 executing program 3: 07:11:45 executing program 2: 07:11:46 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) setsockopt$sock_cred(r0, 0x1, 0x11, 0xfffffffffffffffd, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000480)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000440)={r2, 0x0, 0x1}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000040)={0x3, &(0x7f00000004c0)=""/246, &(0x7f0000000840)=[{0xfffffffffffffffe, 0x7f, 0x2, &(0x7f00000005c0)=""/127}, {0x7, 0xe1, 0x9, &(0x7f0000000640)=""/225}, {0x100000001, 0xd5, 0x400, &(0x7f0000000740)=""/213}]}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000400)={r3, 0x0, 0x5}) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0x7, 0x143, 0xd91, 0xffffffffffffffff, 0x8f, 0x8}, 0x9}, 0xa) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)=""/197, &(0x7f00000001c0)=0xc5) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)={r4, 0x0, 0x2}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0}, &(0x7f0000000900)=0xc) fsync(r0) getresgid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000a00)={0xb0, 0x0, 0x1, [{{0x0, 0x3, 0xd653, 0x9, 0x1, 0x6, {0x0, 0x9, 0x2f, 0xfa, 0x4, 0x8, 0x1, 0x9, 0x9, 0x0, 0x100000, r7, r8, 0x0, 0x283d}}, {0x5, 0x3, 0x5, 0xea, 'TIPC\x00'}}]}, 0xb0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r6, 0x808, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x84) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000003c0)={0x0, r5, 0x3}) 07:11:46 executing program 5: 07:11:46 executing program 4: 07:11:46 executing program 2: 07:11:46 executing program 3: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) sync() 07:11:46 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1ffffff, 0x0) ioctl(r0, 0xfffffffbffffffb3, &(0x7f0000000000)) 07:11:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) [ 420.369398] audit: type=1326 audit(1549696306.419:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14232 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:11:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getnetconf={0x14}, 0x20000054}}, 0x0) 07:11:46 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) getrandom(&(0x7f00000006c0)=""/46, 0xb7ebfcae925c2fe7, 0x0) 07:11:46 executing program 0: prctl$PR_SET_FPEMU(0xa, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:46 executing program 0: pipe2(&(0x7f0000000000), 0x80000) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000480)=0x74, 0xfd08) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES32], 0x386) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000ee813623136d5dcf78d4d678d19e0abeca52bbe62d90e4bb8b58b1a3dd54e6e2f6eb555c0d0cfd849e0bf3f0312aae05c7e310cdc21c005da754000295"], 0x5d) 07:11:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:11:47 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x78b65853, 0x7}, {0x0, 0x8}, 0x6, 0x7, 0x9c}) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:47 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/42, 0x2a) 07:11:47 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) getrandom(&(0x7f00000006c0)=""/46, 0xb7ebfcae925c2fe7, 0x0) 07:11:47 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:47 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 07:11:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\xba', 0x7a05, 0x1700) 07:11:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184908, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x70500000000000, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 07:11:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, &(0x7f0000001c00)={'syz'}, &(0x7f0000001c40)="2abd496ec8b8f5264af59949fd38573c179791a3", 0x14, 0xfffffffffffffffa) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 07:11:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xae9d7d6f) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 07:11:48 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000080)) 07:11:48 executing program 5: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:11:48 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) getrandom(&(0x7f00000006c0)=""/46, 0xb7ebfcae925c2fe7, 0x0) [ 422.972266] audit: type=1326 audit(1549696309.019:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14314 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:11:49 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000001000/0x2000)=nil) 07:11:49 executing program 3: r0 = memfd_create(&(0x7f0000000080)='\'\xa8\x90WR2\xd0\xbf\xd7\xbdqu@\x00\xd5\xbe|', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r2 = dup2(r1, r0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x2dd) 07:11:49 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80)="b7feb58638d4bf8dfafcdf7772f14b127341adba280fd79cc810085b0ac4a6bfbb03a22eb9a4", 0x26, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000740)) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x4) 07:11:49 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) fcntl$setstatus(r0, 0x4, 0x400) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000000)={0x400a, 0xffff, 0x2, 0x10000}) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000300)) 07:11:49 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000002700)) 07:11:49 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) getrandom(&(0x7f00000006c0)=""/46, 0xb7ebfcae925c2fe7, 0x0) 07:11:50 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) signalfd4(r0, &(0x7f0000000140), 0x8, 0x80800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() semget(0xffffffffffffffff, 0x4, 0x181) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x9) r2 = gettid() ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) getsockname(r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x1f, r2, 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 07:11:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:11:50 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:11:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffad}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 07:11:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 07:11:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) 07:11:51 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80)="b7feb58638d4bf8dfafcdf7772f14b127341adba280fd79cc810085b0ac4a6bfbb03a22eb9a4958ee8a0a188e794bbb9b639d06a55c12aa11948cb5383795501baf9981e1311d8dc95625005", 0x4c, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000740)) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800003}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0004000c00e4ff017a00"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0x4) 07:11:51 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 07:11:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:11:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc4}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 07:11:51 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) shutdown(r0, 0x0) 07:11:51 executing program 1: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) getrandom(&(0x7f00000006c0)=""/46, 0xb7ebfcae925c2fe7, 0x20000000009) 07:11:51 executing program 0: getcwd(&(0x7f0000000400)=""/33, 0x21) 07:11:51 executing program 5: r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8202330de2cbbe1c8f1ed7d9f0ff0974997b73063e728516cd62c859065a8ba2661f7745158b001b97bf53ff0700006c25e0bde1143a55815dc49d2f1525684efa650a6e05c4b6238c817d9ea8446b817a8cf019bac14354e26a5004b0b084b9eeda0207ba035f7ef81c9aae5e2833f9a009c4ea8f007e059ae408da85a3b51fa1cb245ac1e8d8cf00000000000000fb457baa47168093ba4c3d93181a879e7f26a5352dc90ddc91c428e7ee71480ca37e8e39c1c84d678ae2b94280"], 0x1) write(r0, &(0x7f0000000280)="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", 0x5a1) 07:11:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) ptrace$cont(0x20, r1, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 07:11:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getnetconf={0x14}, 0x1ffc0}}, 0x0) 07:11:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 07:11:52 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) ftruncate(0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) fdatasync(r1) [ 426.347141] ptrace attach of "/root/syz-executor.0"[14429] was attempted by "/root/syz-executor.0"[14431] 07:11:52 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 07:11:52 executing program 0: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = epoll_create(0x3ff) fstatfs(r0, &(0x7f0000000000)=""/43) 07:11:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) [ 426.671363] audit: type=1326 audit(1549696312.719:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14444 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:11:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0xa, 0x800000004e20, 0xfffffffffffffffe, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="03177f454c4606050700070000f9a8cf32028ad27e000d0000007b0300000000000040000000000000003f00380001000900ff4b0100020000000000000000000000000000"], 0x45) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x4) readv(0xffffffffffffffff, 0x0, 0x0) getgroups(0x3, &(0x7f00000000c0)=[0xee00, 0x0, 0xffffffffffffffff]) fchown(r2, 0x0, r3) dup(r0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 07:11:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getnetconf={0x14}, 0x1ffc0}}, 0x0) [ 426.936298] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:11:53 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYBLOB="8800d4f775b3720f9aeaff2fb879317e3b06f4e50903859ed78f39483c2e9110aed439ee1babeddf989576ef63a26fb6242ec4d4d28f0ffd51909942a92693dfd0cf33c9fdb385a30720a4351c34597b4858c7abd2e9d546761a234356018ae21caf126eace78c956b3d15f8536ea566dc7bd73e507401e1911b60bb53", @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES64]], 0x8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 07:11:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) sendmsg$inet_sctp(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x1c8}], 0x1, 0xffffffffffffffff, 0x0, 0x8000}, 0x20044800) [ 427.443223] audit: type=1326 audit(1549696313.499:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14444 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:11:53 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 07:11:53 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80)="b7feb58638d4bf8dfafcdf7772f14b127341adba280fd79cc810085b0ac4a6bfbb03a22eb9a4", 0x26, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000740)) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800003}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0004000c00e4ff017a00"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0x4) 07:11:53 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x800, 0x0) 07:11:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80)="b7feb58638d4bf8dfafcdf7772f14b127341adba280fd79cc810085b0ac4a6bfbb03a22eb9a4", 0x26, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000740)) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0004000c00e4ff017a00"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0x4) 07:11:54 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010000000000faffffff06000000000000b70000000054a6c620ecb9579800000000000000000000000000000000000000000000200000000000030006000800080002000080ac14ffbbf000000000000000030005000200423b1d632b91c52000000000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 07:11:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:11:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 07:11:54 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:11:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:11:54 executing program 5: clone(0x13102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) signalfd4(r0, &(0x7f0000000140), 0x8, 0x80800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() semget(0xffffffffffffffff, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x9) gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='/dev/ashmem\x00') openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) 07:11:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 07:11:55 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000400)='i', 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x4) close(r0) 07:11:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184908, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x70500000000000, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 07:11:55 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 07:11:56 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 07:11:56 executing program 2: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c41342019dcccc196f") r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREMOVE(r1, &(0x7f00000001c0)={0x7}, 0x7) 07:11:56 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:11:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:11:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x0) timer_create(0x0, &(0x7f0000044000), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000001680)={0x0, 0x0, 0x3000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) tkill(0x0, 0x0) 07:11:56 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = epoll_create(0x200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 07:11:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffffbd1, 0x0) lseek(r1, 0x9f, 0x1) 07:11:57 executing program 2: sysfs$2(0x2, 0xe85c, 0x0) 07:11:57 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000021855e9d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 07:11:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00\x00\x00\x00\t\x00', 0x0, 0x0, 'ccm_base(xt#-cast6-avx,rmd160)\x00'}, 0x58) 07:11:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:11:57 executing program 2: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) readahead(0xffffffffffffffff, 0x0, 0x0) 07:11:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') read$FUSE(r0, &(0x7f00000006c0), 0x1000) 07:11:57 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 431.739442] audit: type=1326 audit(1549696317.789:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14593 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:11:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:11:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 07:11:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0xa, 0x800000004e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="03177f454c4606050700070000f9a8cf32028ad27e000d0000007b0300000000000040000000000000003f00380001000900ff4b0100020000000000000000000000000000"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 432.060296] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:11:58 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) fchdir(0xffffffffffffffff) 07:11:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4), 0x1c) 07:11:58 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x59, 0x0}}], 0x1, 0x0, 0x0) syncfs(0xffffffffffffffff) dup3(r0, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0x4) [ 432.355277] audit: type=1326 audit(1549696318.409:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14620 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 [ 432.477460] audit: type=1326 audit(1549696318.529:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14593 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:11:58 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$getregset(0x4205, r1, 0x0, 0x0) [ 432.616570] ptrace attach of "/root/syz-executor.2"[11038] was attempted by "/root/syz-executor.2"[14633] [ 432.636404] ptrace attach of "/root/syz-executor.2"[11038] was attempted by "/root/syz-executor.2"[14634] 07:11:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, 0x0, 0x0) 07:11:58 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:11:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:11:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 07:11:59 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045002, &(0x7f0000000140)) 07:11:59 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000580)=""/4096, 0x1000) prctl$PR_SVE_GET_VL(0x33, 0xf26c) 07:11:59 executing program 2: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) 07:11:59 executing program 5: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) getrandom(&(0x7f00000006c0)=""/46, 0xb7ebfcae925c2fe7, 0x0) 07:11:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f00000001c0)='%', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvfrom$inet(r0, &(0x7f00000000c0)=""/119, 0x77, 0x0, 0x0, 0x0) [ 433.521957] audit: type=1326 audit(1549696319.569:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14661 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:11:59 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@initdev, 0x0, 0x0, 0x0, 0xf}, 0x20) 07:11:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80), 0x0, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000740)) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800003}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0004000c00e4ff017a00"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0x4) 07:11:59 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) [ 433.957248] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 434.051865] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 07:12:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x11}, 0x14}}, 0x0) 07:12:00 executing program 0: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) [ 434.294142] audit: type=1326 audit(1549696320.349:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14661 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:12:00 executing program 2: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x5, 0x32, 0xffffffffffffffff, 0x0) [ 434.444834] audit: type=1326 audit(1549696320.499:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14699 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:12:00 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) ioctl$TUNSETOWNER(r2, 0x400454cc, 0x0) 07:12:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x4000, 0x0) 07:12:00 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:00 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) ioperm(0x0, 0x8, 0x7) 07:12:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 07:12:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) [ 435.194902] audit: type=1326 audit(1549696321.239:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14699 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:12:01 executing program 5: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 07:12:01 executing program 0: [ 435.304948] audit: type=1326 audit(1549696321.359:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14725 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:12:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) [ 435.431169] audit: type=1326 audit(1549696321.449:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14738 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:12:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)) 07:12:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:01 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) ioctl$TUNSETOWNER(r2, 0x400454cc, 0x0) 07:12:01 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) [ 435.948680] audit: type=1326 audit(1549696321.999:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14725 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:12:02 executing program 1: clone(0x13102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) signalfd4(r0, &(0x7f0000000140), 0x8, 0x80800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() semget(0xffffffffffffffff, 0x4, 0x181) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x9) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x23) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='/dev/ashmem\x00') ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x141}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) getsockname(r1, 0x0, &(0x7f0000000200)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 07:12:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 07:12:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000080), 0x0, 0x3}, 0x20) 07:12:02 executing program 1: 07:12:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:02 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:02 executing program 0: 07:12:02 executing program 1: 07:12:02 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:02 executing program 5: 07:12:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:03 executing program 0: 07:12:03 executing program 1: 07:12:03 executing program 5: 07:12:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:03 executing program 5: 07:12:03 executing program 0: 07:12:03 executing program 1: 07:12:03 executing program 0: 07:12:03 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:03 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:03 executing program 5: 07:12:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:04 executing program 1: 07:12:04 executing program 0: 07:12:04 executing program 5: 07:12:04 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:04 executing program 1: 07:12:04 executing program 5: 07:12:04 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:04 executing program 0: 07:12:04 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:04 executing program 5: 07:12:04 executing program 1: 07:12:04 executing program 0: 07:12:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:05 executing program 5: 07:12:05 executing program 0: 07:12:05 executing program 1: 07:12:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:05 executing program 0: 07:12:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:05 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:05 executing program 1: 07:12:05 executing program 0: 07:12:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:05 executing program 5: 07:12:05 executing program 0: 07:12:06 executing program 1: 07:12:06 executing program 5: 07:12:06 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:06 executing program 0: 07:12:06 executing program 5: 07:12:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:06 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:12:06 executing program 1: 07:12:06 executing program 5: 07:12:06 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:06 executing program 0: 07:12:07 executing program 5: 07:12:07 executing program 1: 07:12:07 executing program 0: 07:12:07 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:07 executing program 0: 07:12:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:07 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:12:07 executing program 1: 07:12:07 executing program 5: 07:12:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:07 executing program 0: 07:12:07 executing program 1: 07:12:08 executing program 0: 07:12:08 executing program 5: 07:12:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:08 executing program 1: 07:12:08 executing program 0: 07:12:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:08 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:12:08 executing program 5: 07:12:08 executing program 1: 07:12:08 executing program 0: 07:12:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:08 executing program 1: 07:12:08 executing program 5: 07:12:09 executing program 0: 07:12:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:09 executing program 1: 07:12:09 executing program 5: 07:12:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:09 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 07:12:09 executing program 0: 07:12:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:09 executing program 5: 07:12:09 executing program 1: 07:12:09 executing program 1: 07:12:09 executing program 0: 07:12:09 executing program 5: 07:12:10 executing program 1: 07:12:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 07:12:10 executing program 5: 07:12:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:10 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 07:12:10 executing program 1: 07:12:10 executing program 0: 07:12:10 executing program 5: 07:12:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 07:12:10 executing program 1: 07:12:10 executing program 5: 07:12:10 executing program 0: 07:12:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 07:12:11 executing program 0: 07:12:11 executing program 5: 07:12:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:11 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 07:12:11 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 07:12:11 executing program 0: 07:12:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x0, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:11 executing program 5: 07:12:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:11 executing program 0: [ 445.788617] audit: type=1326 audit(1549696331.839:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:12:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:11 executing program 5: 07:12:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x0, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:12 executing program 5: 07:12:12 executing program 0: [ 446.477245] audit: type=1326 audit(1549696332.529:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 07:12:12 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:12:12 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(0xffffffffffffffff, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x0, 0x0, [0xc0000080, 0xd01], [0xc1]}) 07:12:12 executing program 5: 07:12:12 executing program 0: 07:12:12 executing program 1: 07:12:12 executing program 5: 07:12:12 executing program 1: 07:12:12 executing program 0: 07:12:12 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(0xffffffffffffffff, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080], [0xc1]}) 07:12:13 executing program 5: 07:12:13 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:12:13 executing program 0: 07:12:13 executing program 1: 07:12:13 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(0xffffffffffffffff, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080], [0xc1]}) 07:12:13 executing program 5: 07:12:13 executing program 1: 07:12:13 executing program 0: 07:12:13 executing program 5: 07:12:13 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0xc0000080], [0xc1]}) 07:12:14 executing program 0: 07:12:14 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:12:14 executing program 1: 07:12:14 executing program 5: 07:12:14 executing program 0: 07:12:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0x0, 0xd01], [0xc1]}) 07:12:14 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:14 executing program 5: 07:12:14 executing program 1: 07:12:14 executing program 0: 07:12:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0x0, 0xd01], [0xc1]}) 07:12:14 executing program 5: 07:12:15 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:15 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:15 executing program 0: 07:12:15 executing program 1: 07:12:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0x0, 0xd01], [0xc1]}) 07:12:15 executing program 5: 07:12:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:15 executing program 1: 07:12:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:15 executing program 5: 07:12:15 executing program 0: 07:12:15 executing program 2: 07:12:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:16 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:16 executing program 1: 07:12:16 executing program 0: 07:12:16 executing program 5: 07:12:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:16 executing program 2: 07:12:16 executing program 5: 07:12:16 executing program 1: 07:12:16 executing program 2: 07:12:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:16 executing program 0: 07:12:16 executing program 2: 07:12:17 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:17 executing program 5: 07:12:17 executing program 1: 07:12:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:17 executing program 0: 07:12:17 executing program 2: 07:12:17 executing program 5: 07:12:17 executing program 0: 07:12:17 executing program 2: 07:12:17 executing program 1: 07:12:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:17 executing program 0: 07:12:18 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:18 executing program 5: 07:12:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:18 executing program 2: 07:12:18 executing program 0: 07:12:18 executing program 1: 07:12:18 executing program 5: 07:12:18 executing program 0: 07:12:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:18 executing program 2: 07:12:18 executing program 1: 07:12:18 executing program 0: 07:12:19 executing program 5: 07:12:19 executing program 2: 07:12:19 executing program 1: 07:12:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:19 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:19 executing program 0: 07:12:19 executing program 2: 07:12:19 executing program 0: 07:12:19 executing program 1: 07:12:19 executing program 5: 07:12:19 executing program 0: 07:12:19 executing program 1: 07:12:19 executing program 2: 07:12:19 executing program 5: 07:12:20 executing program 2: 07:12:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:20 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:20 executing program 0: 07:12:20 executing program 2: 07:12:20 executing program 1: 07:12:20 executing program 5: 07:12:20 executing program 2: 07:12:20 executing program 0: 07:12:20 executing program 5: 07:12:20 executing program 1: 07:12:20 executing program 2: 07:12:20 executing program 0: 07:12:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:21 executing program 5: 07:12:21 executing program 2: 07:12:21 executing program 1: 07:12:21 executing program 0: 07:12:21 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:21 executing program 5: 07:12:21 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:21 executing program 1: 07:12:21 executing program 2: 07:12:21 executing program 0: 07:12:21 executing program 5: 07:12:22 executing program 1: 07:12:22 executing program 2: 07:12:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 07:12:22 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:22 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 07:12:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_cache\x00') socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x71f) 07:12:22 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000018c0)={0x0, 0x1, 0x0, 0x1000001d}) 07:12:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 07:12:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 07:12:22 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\xc0b=yS\xf7\x95\xcbX\xd9\x95\x87\v\xd0\xcd9\xbd(0\xeeR\xc5\r.w\xb0 \xa6pM\xdfEY\xb4\x85\xf5\xcb\xafvB\xd9\x05\nc\xfe\xe8\xa3J;\xf8\x02\x03\x9c\a\x87\x05\x95\x02\xdd\xdbY*a\xd6\x82?\xab\xb1\xea\xd7m7\\\x92^\xa4f\x90\xdc\xedl=%\x88\x1d\x9c,\xa4:\xe7\xa3\xbb\xc7#\x1d\xce%\x0fW\x9b\x10\xa9\xd1\xd1ce\xb9\xef\xaf\x97\xf3\xc95\'\xd3*x\x9de04\xee\xe6\x94\xc4\x86\x10\xcd\x0f:\xc1<\t\xf5\xea\xe6\xad\xa4Gd\xec\xcd6<\xfd\xddB\xa8\x93\v!?\x82\xdaI\xe7\x00P\x9f\x02\x1f\xa4\xd6\xe5\xffF\xca9+;\x93\x94\xf2\xdfM{\xd3\xce\x16*\x001\xc6\x05\x9f\x93\xd9\xfa\xed\xc1Tt\xa0\x99\xd0\xb9t\xc0/\x0f\xbb\x96xO+*\xb7}\xa0A\x8a\xb2{u0\x8c\xcb\xd9r\x825\x04U\x96\x0f\x94\xbb\x9f\x8a\xd6\xc5\x91\x82\xdc#\xe8\xe7\xee\v#\xb95>\x8b\x85\xd8\xef\xff\xf7\x99\xf5\xb8k\r\xa9\xdf\xd1\xbd\xba\xac\xa8HJ\xda\xeeH\x01[JTc`', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0xffffffffffffffff}}) [ 456.653926] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 07:12:22 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:12:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x30000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 07:12:23 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x10000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000500)="c1bbf9010003400000881ee4ac141411e0", 0x11}], 0x1}, 0x0) 07:12:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 07:12:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x0, 0x0, 0x0) [ 457.174613] ================================================================== [ 457.182083] BUG: KMSAN: uninit-value in ___neigh_create+0x20cc/0x2890 [ 457.188680] CPU: 0 PID: 15463 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 457.195872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.205226] Call Trace: [ 457.207839] dump_stack+0x173/0x1d0 [ 457.211508] kmsan_report+0x12e/0x2a0 [ 457.215369] __msan_warning+0x82/0xf0 [ 457.219200] ___neigh_create+0x20cc/0x2890 [ 457.223510] __neigh_create+0xbd/0xd0 [ 457.227392] ip_finish_output2+0xa0f/0x1820 [ 457.231804] ip_finish_output+0xd2b/0xfd0 [ 457.236003] ip_output+0x53f/0x610 [ 457.239595] ? ip_mc_finish_output+0x3b0/0x3b0 [ 457.244231] ? ip_finish_output+0xfd0/0xfd0 [ 457.248580] ip_local_out+0x164/0x1d0 [ 457.252444] iptunnel_xmit+0x8a7/0xde0 [ 457.256413] ? pskb_expand_head+0xf10/0x18f0 [ 457.260921] ip_tunnel_xmit+0x35b9/0x3980 [ 457.265186] ipgre_xmit+0x1098/0x11c0 [ 457.269032] ? ipgre_close+0x230/0x230 [ 457.272988] dev_hard_start_xmit+0x604/0xc40 [ 457.277473] __dev_queue_xmit+0x2e48/0x3b80 [ 457.281860] dev_queue_xmit+0x4b/0x60 [ 457.285684] ? __netdev_pick_tx+0x1260/0x1260 [ 457.290262] packet_sendmsg+0x79bb/0x9760 [ 457.294465] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 457.299954] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 457.305172] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 457.310662] ___sys_sendmsg+0xdb9/0x11b0 [ 457.314766] ? compat_packet_setsockopt+0x360/0x360 [ 457.319821] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 457.325040] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 457.330466] ? __fget_light+0x6e1/0x750 [ 457.334486] __se_sys_sendmsg+0x305/0x460 [ 457.338687] __x64_sys_sendmsg+0x4a/0x70 [ 457.342774] do_syscall_64+0xbc/0xf0 [ 457.346540] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 457.351750] RIP: 0033:0x457e39 [ 457.354958] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 457.373872] RSP: 002b:00007f4bb0d37c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 457.381606] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 457.383877] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 457.388880] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000003 [ 457.388906] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 457.413579] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4bb0d386d4 [ 457.420856] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 457.428156] [ 457.429784] Uninit was created at: [ 457.433324] No stack [ 457.435649] ================================================================== [ 457.443005] Disabling lock debugging due to kernel taint [ 457.448461] Kernel panic - not syncing: panic_on_warn set ... [ 457.454359] CPU: 0 PID: 15463 Comm: syz-executor.2 Tainted: G B 5.0.0-rc1+ #9 [ 457.462938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.472300] Call Trace: [ 457.474909] dump_stack+0x173/0x1d0 [ 457.478572] panic+0x3d1/0xb01 [ 457.481867] kmsan_report+0x293/0x2a0 [ 457.485734] __msan_warning+0x82/0xf0 [ 457.489569] ___neigh_create+0x20cc/0x2890 [ 457.493912] __neigh_create+0xbd/0xd0 [ 457.497742] ip_finish_output2+0xa0f/0x1820 [ 457.502142] ip_finish_output+0xd2b/0xfd0 [ 457.506361] ip_output+0x53f/0x610 [ 457.509936] ? ip_mc_finish_output+0x3b0/0x3b0 [ 457.514531] ? ip_finish_output+0xfd0/0xfd0 [ 457.518912] ip_local_out+0x164/0x1d0 07:12:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 457.522736] iptunnel_xmit+0x8a7/0xde0 [ 457.526640] ? pskb_expand_head+0xf10/0x18f0 [ 457.531113] ip_tunnel_xmit+0x35b9/0x3980 [ 457.535359] ipgre_xmit+0x1098/0x11c0 [ 457.539202] ? ipgre_close+0x230/0x230 [ 457.543136] dev_hard_start_xmit+0x604/0xc40 [ 457.547608] __dev_queue_xmit+0x2e48/0x3b80 [ 457.552014] dev_queue_xmit+0x4b/0x60 [ 457.555861] ? __netdev_pick_tx+0x1260/0x1260 [ 457.560393] packet_sendmsg+0x79bb/0x9760 [ 457.564618] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 457.570098] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 457.575333] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 457.580785] ___sys_sendmsg+0xdb9/0x11b0 [ 457.584885] ? compat_packet_setsockopt+0x360/0x360 [ 457.589944] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 457.595162] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 457.600552] ? __fget_light+0x6e1/0x750 [ 457.604579] __se_sys_sendmsg+0x305/0x460 [ 457.608783] __x64_sys_sendmsg+0x4a/0x70 [ 457.612872] do_syscall_64+0xbc/0xf0 [ 457.616611] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 457.621815] RIP: 0033:0x457e39 07:12:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/225, &(0x7f0000000100)=0xe1) [ 457.625023] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 457.643952] RSP: 002b:00007f4bb0d37c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 457.651684] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 457.659005] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000003 [ 457.666279] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 457.673583] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4bb0d386d4 [ 457.680882] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 457.689109] Kernel Offset: disabled [ 457.692737] Rebooting in 86400 seconds..