[ 74.583354] audit: type=1800 audit(1549782068.630:25): pid=10041 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 74.602694] audit: type=1800 audit(1549782068.640:26): pid=10041 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 74.622114] audit: type=1800 audit(1549782068.640:27): pid=10041 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 75.720672] sshd (10107) used greatest stack depth: 54192 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.227' (ECDSA) to the list of known hosts. 2019/02/10 07:01:21 fuzzer started syzkaller login: [ 90.963034] as (10198) used greatest stack depth: 54176 bytes left 2019/02/10 07:01:26 dialing manager at 10.128.0.26:39633 [ 92.561914] ld (10200) used greatest stack depth: 53632 bytes left 2019/02/10 07:01:26 syscalls: 1 2019/02/10 07:01:26 code coverage: enabled 2019/02/10 07:01:26 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/10 07:01:26 extra coverage: extra coverage is not supported by the kernel 2019/02/10 07:01:26 setuid sandbox: enabled 2019/02/10 07:01:26 namespace sandbox: enabled 2019/02/10 07:01:26 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/10 07:01:26 fault injection: enabled 2019/02/10 07:01:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/10 07:01:26 net packet injection: enabled 2019/02/10 07:01:26 net device setup: enabled 07:03:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000740)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000780), 0x12) [ 218.222766] IPVS: ftp: loaded support on port[0] = 21 [ 218.355689] chnl_net:caif_netlink_parms(): no params data found [ 218.424067] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.430558] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.438734] device bridge_slave_0 entered promiscuous mode [ 218.447096] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.453661] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.461752] device bridge_slave_1 entered promiscuous mode [ 218.492637] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.503328] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.530442] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.538661] team0: Port device team_slave_0 added [ 218.544833] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.553378] team0: Port device team_slave_1 added [ 218.559616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.567927] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.645970] device hsr_slave_0 entered promiscuous mode [ 218.802177] device hsr_slave_1 entered promiscuous mode [ 218.962777] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.970354] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.996679] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.003293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.010325] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.016875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.095624] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 219.101795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.114164] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.127765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.137744] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.147360] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.156965] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 219.174070] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.180162] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.195372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.203882] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.210329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.255618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.263977] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.270437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.279877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.288502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.302697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.310616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.324871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.339118] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.345838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.376646] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.394591] 8021q: adding VLAN 0 to HW filter on device batadv0 07:03:33 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:33 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:33 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:33 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:33 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:34 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:35 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='yeah\x00', 0x5) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000280)="c5d7fdaae6d5f2d0724350c0a6eb3c598236fd4373621d3ca066f8ca6929d77ddba8d79993c5584feedb80ed310bdf9280cb80db390a15fe6e31d13c9a1faf111c5a25b9252862fd60bc392be5fb59eeac5168d938d88df079d8bfc23e51d01511e21efdfb7ae47ea41968c97a3ab8b6ab1d967d699a1db805b16e1974a79059abfd0dda15c54577d87902817ea290a76e9a97e5574275e8fe6abd369bde2d2e3ed1bdfca3db0d1166", 0xa9) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) accept4$inet6(0xffffffffffffffff, &(0x7f0000000880)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000900)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 221.787900] IPVS: ftp: loaded support on port[0] = 21 07:03:36 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) dup2(0xffffffffffffffff, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) [ 221.972513] chnl_net:caif_netlink_parms(): no params data found [ 222.068250] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.074882] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.083002] device bridge_slave_0 entered promiscuous mode [ 222.109036] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.115671] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.123784] device bridge_slave_1 entered promiscuous mode [ 222.153751] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.164878] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.192271] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.200613] team0: Port device team_slave_0 added [ 222.207947] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.216385] team0: Port device team_slave_1 added [ 222.223409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.232454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.327046] device hsr_slave_0 entered promiscuous mode [ 222.362920] device hsr_slave_1 entered promiscuous mode [ 222.432928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 222.440335] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.479630] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.486199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.493299] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.499789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.673949] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 222.680082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.712460] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.726087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.735978] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.760217] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.787685] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 222.848271] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.854612] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.880607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.889410] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.895942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.950333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.958584] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.965101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.975642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.984648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 07:03:37 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) dup2(0xffffffffffffffff, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) [ 223.000960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 223.012691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 223.024339] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.034152] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.045540] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 223.073234] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.081184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.089697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.098314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.107101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.143820] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 223.153006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.166947] 8021q: adding VLAN 0 to HW filter on device batadv0 07:03:37 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) dup2(0xffffffffffffffff, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='yeah\x00', 0x5) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000280)="c5d7fdaae6d5f2d0724350c0a6eb3c598236fd4373621d3ca066f8ca6929d77ddba8d79993c5584feedb80ed310bdf9280cb80db390a15fe6e31d13c9a1faf111c5a25b9252862fd60bc392be5fb59eeac5168d938d88df079d8bfc23e51d01511e21efdfb7ae47ea41968c97a3ab8b6ab1d967d699a1db805b16e1974a79059abfd0dda15c54577d87902817ea290a76e9a97e5574275e8fe6abd369bde2d2e3ed1bdfca3db0d1166", 0xa9) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) accept4$inet6(0xffffffffffffffff, &(0x7f0000000880)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000900)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:03:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:38 executing program 0: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:39 executing program 0: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 07:03:39 executing program 0: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:39 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:40 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff00000011000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 07:03:41 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:03:41 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}}, [0x7f, 0x2, 0x5, 0x6, 0xfffffffffffffff9, 0xffffffffffffff81, 0x2, 0x1, 0x8000000000000, 0xffff, 0x10001, 0x0, 0x8, 0x100, 0x8001]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x40}, &(0x7f0000000180)=0x8) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000c, 0x104010, r0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x7, 0x0, [], {0x0, @reserved}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e22, 0xd6, @dev={0xfe, 0x80, [], 0x2b}, 0x80000001}}, 0x8, 0x2, 0x0, 0xffffffff, 0x10}, 0x98) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000340)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x2000, 0x1}) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000400)='trusted\x00', &(0x7f0000000440)='%lo^ppp1\x00') ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000480)) listen(r0, 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) io_destroy(r4) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f00000005c0)={@initdev, @dev, 0x0}, &(0x7f0000000600)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f00000007c0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f0000000a40)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000800)={0x1f0, r7, 0x8, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r8}, {0x7c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}]}}, {{0x8, 0x1, r9}, {0x150, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x1, 0x2, 0x1f, 0x9234}, {0x5f5a9f13, 0x7, 0xffffffff7fffffff, 0x6}, {0x6, 0x8, 0x7ff, 0x6}, {0x3, 0x3, 0x6fc5, 0xfffffffffffffffc}, {0x7fff, 0xfffffffffffffff9, 0x3, 0x3}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xc1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4050}, 0x4000004) write$binfmt_misc(r6, &(0x7f0000000a80)={'syz0', "d960184a04509f67a0ee2aaa731321af4357f2cdb32f49eae65f59be36503d3269b1e5106e9cbeaf73702d6930b0a8"}, 0x33) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000ac0)={r2, 0x1f, 0x1f, 0x3, 0x6d4bdb4, 0x2d}, &(0x7f0000000b00)=0x14) userfaultfd(0x0) r11 = syz_open_dev$admmidi(&(0x7f0000000b40)='/dev/admmidi#\x00', 0x7, 0x200000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r11, 0x84, 0x73, &(0x7f0000000b80)={r10, 0x7fffffff, 0x30, 0x7, 0xb79}, &(0x7f0000000bc0)=0x18) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000c00)=@assoc_value={r12}, &(0x7f0000000c40)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000c80)={0x7, 0x80000001, 0x10001}) lsetxattr$trusted_overlay_origin(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='trusted.overlay.origin\x00', &(0x7f0000000d80)='y\x00', 0x2, 0x2) utimes(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={{0x0, 0x7530}}) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000e40)) ioctl$VIDIOC_SUBDEV_S_SELECTION(r11, 0xc040563e, &(0x7f0000000e80)={0x1, 0x0, 0x2, 0x2, {0x3, 0x3, 0x0, 0x3ff}}) [ 227.165124] binder: BINDER_SET_CONTEXT_MGR already set [ 227.170534] binder: 10289:10293 ioctl 40046207 0 returned -16 07:03:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4b, 0x0, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80000) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000080)={{0x3f, @remote, 0x4e21, 0x2, 'ovf\x00', 0x4, 0x7}, {@dev={0xac, 0x14, 0x14, 0x1f}, 0x4e23, 0x3, 0x5, 0x4, 0x5}}, 0x44) 07:03:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e23, @multicast1}, {0x307}, 0x30, {0x2, 0x4e21, @rand_addr=0x9}, 'veth1_to_hsr\x00'}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffe00, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xa, 0xf0ffffffffffff}]}}}]}, 0xfffffffffffffd7c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x4, 0x1, 0xc2}) socketpair(0x8, 0x0, 0x0, &(0x7f0000000140)) 07:03:41 executing program 1: unshare(0x8000400) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x591c, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) ioctl$int_in(r0, 0x10800000c0045007, 0x0) 07:03:41 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) [ 227.655012] IPVS: ftp: loaded support on port[0] = 21 [ 227.882391] chnl_net:caif_netlink_parms(): no params data found 07:03:42 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x10041, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x128, r1, 0x4, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6e}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdd8b}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x40800}, 0x40810) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000002c0)={0x10, 0x27, 0x311, 0x4, 0x25dfdbff}, 0x10}, {&(0x7f0000000400)={0xffffffffffffffa8, 0x3c, 0x2, 0x70bd2b}, 0x10}, {&(0x7f0000000000)=ANY=[@ANYBLOB="100000000000000000000000000000008c211357549d5854a746cb57fce61fbfba932b76d59e9b83774fdb9458dc25b95d5742c473ed96fbfa10ca9d8050c518d6f309fa6a761bb22160c6b08ccae4bc1adb94ddef422117402816eaf3dd762cea3f6b31dc1cbb09999cd1bd787120cd4a14d5460a2b0ab8f155460e41a70f407d0e8f13cc14715137234ad23b0c1add92146649f1f7d86f1196d0"], 0x10}], 0x3, &(0x7f0000000080), 0x0, 0x80d0}, 0x804) [ 227.964798] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.971341] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.979567] device bridge_slave_0 entered promiscuous mode [ 227.991034] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.997624] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.005717] device bridge_slave_1 entered promiscuous mode 07:03:42 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)='\v', 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000003100817ee45ae087185082cf0224b0eba06ec400002339e00586f9075b3f00169148790700d90080e230", 0x2e}], 0x1}, 0x0) write(r1, &(0x7f00000012c0)="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", 0x1223) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x1000000067, &(0x7f0000000180)=0x2000000000041, 0x4) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000022c0)={r2, 0x101, 0x9, "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"}) [ 228.087348] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.124197] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.175262] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.183550] team0: Port device team_slave_0 added [ 228.202829] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.211050] team0: Port device team_slave_1 added [ 228.226983] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.247871] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.270301] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.279532] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:42 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x101000, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) [ 228.356647] device hsr_slave_0 entered promiscuous mode [ 228.412188] device hsr_slave_1 entered promiscuous mode [ 228.452836] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.460405] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.511319] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.517925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.525028] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.531513] bridge0: port 1(bridge_slave_0) entered forwarding state 07:03:42 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="973de7076aa5814213f3054c3eaf7ab45eb6b1034bfba43b7289e899291aea7bcd17220449a7612cafa82ab4c6b0ff6ffc19a6718191d7f46392bb37374b61e934a22fe5ada4", 0x46, 0x4, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x2}]) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000080)={0x15, 0x7, 0x1, {0xc, '/dev/nullb0\x00'}}, 0x15) [ 228.704386] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 228.710529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.739595] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 07:03:42 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) [ 228.769325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.784643] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.803905] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.837946] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 07:03:42 executing program 1: io_setup(0x80000001, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffff9c, &(0x7f0000000080)={0x80000000}, 0x8) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x301000, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x60e001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000340)='\x00'}, 0x30) r6 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer\x00', 0x20000, 0x0) r8 = mq_open(&(0x7f00000014c0)='-.%\x00', 0x800, 0x100, &(0x7f0000001500)={0x5, 0x3, 0x3, 0x1, 0x6, 0x2, 0x7fffffff, 0x9}) r9 = syz_open_dev$radio(&(0x7f0000001640)='/dev/radio#\x00', 0x0, 0x2) r10 = accept4$inet(0xffffffffffffff9c, &(0x7f00000016c0)={0x2, 0x0, @local}, &(0x7f0000001700)=0x10, 0x80800) r11 = syz_open_dev$adsp(&(0x7f00000017c0)='/dev/adsp#\x00', 0x40, 0x6080) io_submit(r0, 0x6, &(0x7f0000001840)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x6, r1, &(0x7f0000000100)="dfac13e921497bec481c27d5fb9c339f33f47864a6120ea431f8ffbbac29d88b9bb2c3710c06bfe5fabdf4050f21c3c2003dc6202a36b7d2984232e23c1ca7f35a8df61bcaa35d65c4f382ea39", 0x4d, 0x0, 0x0, 0x1, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, r3, &(0x7f0000000240)="e2aa0a2706a0d259014b4a0e0a1c8a48d221920d8b72f5e6bf24388dbbcf5ca976ec78b63e8df89b7b5fa05a266a8f364928fb98ae7b539f5ff81dbff268458900e58d89c6e6c5c2d8df5d9a9355e6299607a16a5c201d103c29ac59e4ce672b", 0x60, 0x7, 0x0, 0x1, r4}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x7, r5, &(0x7f00000003c0)="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", 0x1000, 0x7, 0x0, 0x0, r6}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0xf, 0x4, r7, &(0x7f0000001440)="be6c2122d6108a495ea200a5c599dad27ca48b", 0x13, 0x75a0, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0xf, 0x9, r8, &(0x7f0000001540)="0e5aea390dcbcea9da034a8a5638e749c2d4790d9301609dda0d37021eb2ef2b3020d07eb41dc31bfc3c485f6fd3ce2547e2d5343aa55b5bc54ed4904a5ccd5c8e0f81fc2cdcc2a65e3b520fc441f858f062e81676d68d1226d169f71403178035db3c4d0f3835a702ba1d597265d502e0a6bd10a9beb4f443b604a1c05caabc5b4ef0ccd1b8a34f7fe169a481b02153514adec25d7b896f726567ba8509aa257a22e6422652293d9fc975db988cac8bc3aed46512ff82e0331cfa5e1e234b741ddabefd4ba15d", 0xc7, 0x2, 0x0, 0x3, r9}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x7, 0x0, r10, &(0x7f0000001740)="a492a117374d955637333b2c62706adad31191cc758e4a9bbeee81e8c364fd78ccd9c44b3c677e0993eda319f240b84b80950e4e7aff6739cb1151b93d15b0e61178c2ec66196834ee084ba40278478c2e5b64f90bac2f3283a1423d91416757ba4698bd5fa6", 0x66, 0x510, 0x0, 0x1, r11}]) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r7, 0x80045301, &(0x7f00000019c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000001880)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000001980)=0xe8) ioctl$TUNSETOWNER(r9, 0x400454cc, r12) r13 = getpid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r13) tkill(r13, 0x6) [ 228.878272] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.884498] 8021q: adding VLAN 0 to HW filter on device team0 07:03:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) [ 228.927740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.935120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.943769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.951923] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.958387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.035982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.043760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.052365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.060463] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.066921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.086367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.104959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.118886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.135191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.149982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.157033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.165933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.182345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.193206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.201251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.210461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.223723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.231811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.239963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.252148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.261379] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.272818] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.278919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.287114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.295578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.319736] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.338593] 8021q: adding VLAN 0 to HW filter on device batadv0 07:03:43 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="02040000020000000000000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:03:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(0xffffffffffffffff, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000500)={0xb, 0x10, 0x8f, {&(0x7f00000002c0)}}, 0x18) [ 229.867107] ptrace attach of "/root/syz-executor.1"[10336] was attempted by "/root/syz-executor.1"[10358] 07:03:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup(r0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) 07:03:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001101000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="f2ffffff000000001c0012000c00170065c43f00000c0002000800d9455367f36ce408c30200300000000000008a1b1eb1859bbee85090194817c7c41f05d44c8085595ec6f10662e6fc0dd005f5e4e12c454300000000000000000000000000000000"], 0x3c}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x2, 0x1, {0xa, 0x4e23, 0x7fffffff, @remote, 0x6}}}, 0x32) connect$can_bcm(r1, &(0x7f0000000140), 0x10) r2 = semget$private(0x0, 0x3, 0x80) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000180)=[0x3ff]) 07:03:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup(r0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) 07:03:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup(r0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) [ 230.293371] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 230.349266] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 07:03:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup(r0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) 07:03:44 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000040)={0x1, 0x80, 0x9, 0x0, 0x4}) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) accept$alg(r0, 0x0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x10440, 0x0) r1 = semget(0x0, 0x3, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() r4 = getuid() eventfd(0x2) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000500)=[0x0, 0xee01, 0xee01, 0xee01]) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x4}, [{0x2, 0x1, r2}, {0x2, 0x3, r3}, {0x2, 0x2, r4}], {0x4, 0x6}, [{0x8, 0x0, r5}, {0x8, 0x1, r6}, {0x8, 0x0, r7}], {0x10, 0x2}, {0x20, 0x7}}, 0x54, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000140)) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000080)=""/90) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000280)) 07:03:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup(r0) 07:03:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1000, 0x400000) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000180)={0xc7, 0xd, 0x7, "9da9e612f2563a585d09535da12a487fab0684a807c87c8322a3cd2ef7e1eae465126a190cbf782f35b9da3da5f658523eae849d66e74e13b9362527", 0x1d, "13a7b6f3eab6af1352d9d0155b94852ef60708ed9c5f323fe2ae9232a3a6ba7cc5b5697d581deb4122710f6a798fcff7dacd9700da87c3776a835a88"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x16}]}) 07:03:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:03:45 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(0xffffffffffffffff, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x6a, @local, 0xffffffffffffff4e}}, 0x4, 0xfffffffffffffe01, 0x623, 0x6, 0x5}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r2, 0x3f}, 0x8) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x11) 07:03:45 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:03:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='#vmnet1nodevem1\x00\x98;\xe2h\xe5\xb2*\xb9n@Pq\xbc\xa9bHoR\xfee\xc7pf\xe9\xed.\xc2\x97', 0x0) write(r1, &(0x7f00000000c0)="f057c8642f", 0x5) sendfile(r1, r1, &(0x7f0000001000), 0xfec) socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x11, r1, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') 07:03:45 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:03:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='#vmnet1nodevem1\x00\x98;\xe2h\xe5\xb2*\xb9n@Pq\xbc\xa9bHoR\xfee\xc7pf\xe9\xed.\xc2\x97', 0x0) write(r1, &(0x7f00000000c0)="f057c8642f", 0x5) sendfile(r1, r1, &(0x7f0000001000), 0xfec) socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x11, r1, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') 07:03:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:45 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000001600400000000000"], 0x10}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x38}}, 0x0) 07:03:46 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:46 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(0xffffffffffffffff, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:46 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:46 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x9, 0x1, 0x8) getsockopt$inet6_int(r0, 0x6, 0x7, 0x0, &(0x7f0000013000)) 07:03:46 executing program 1: seccomp(0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:46 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/143, 0x8f}, {&(0x7f0000000300)=""/76, 0x4c}, {&(0x7f0000000380)=""/248, 0xf8}, {&(0x7f00000004c0)=""/141, 0x8d}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/83, 0x53}, {&(0x7f0000000640)=""/169, 0xa9}], 0x7, &(0x7f0000000780)=""/239, 0xef}, 0x10001) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000008c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000900)=0x10) mq_open(&(0x7f0000000000)=' ', 0x2, 0x80000003, &(0x7f0000000040)={0xb159, 0x0, 0x40000, 0x1, 0x1f, 0x2, 0x1000, 0x9}) signalfd(r0, &(0x7f0000000580)={0x3017}, 0x8) r1 = gettid() r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) read(r2, &(0x7f0000000000)=""/143, 0xffffff93) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x4001004000000016) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000480)={0x1, 0x0, {0x0, 0x0, 0x0, 0x14, 0x7, 0x64}}) keyctl$session_to_parent(0x12) 07:03:46 executing program 1: seccomp(0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:46 executing program 1: seccomp(0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:46 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:46 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa06, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x9, 0x3ff, 0x7, 0x0, 0x0, [{r0, 0x0, 0x8}, {r0, 0x0, 0x9}, {r0, 0x0, 0xffff}, {r0, 0x0, 0xffffffff}, {r0, 0x0, 0x101}, {r0, 0x0, 0x100000001}, {r0, 0x0, 0x5}]}) read$alg(r0, &(0x7f0000000080)=""/225, 0x66b) 07:03:47 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="8df518070002ad6c76665ca31c390978268d8fb6df55a8") recvmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff00804824ca945f640094000500910e947c000000000000008449bb06982ed537b300f0fffeff2c707f8f00ff2000000000100000000000000000000000000000000000000000", 0x58}], 0x1b7) 07:03:47 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:47 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:47 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:47 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:47 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:47 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:48 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000001080)={0x7f, 0x6, 0x3}) recvfrom$inet6(r0, &(0x7f0000000040)=""/4096, 0x1000, 0x1, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r1, 0x0, r1) recvfrom$inet6(r2, 0x0, 0x0, 0x40000000, 0x0, 0x0) syz_execute_func(&(0x7f0000001040)="660fe38f2318da530fbe99b73d3ab3c4a26100560bc4c2752c31c4028d9a520526f3f5d9e0f245af420f67d26740c8f31d06") 07:03:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:48 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x8}, 0xfffffe74) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000000080)) dup(r0) read$FUSE(r0, &(0x7f0000000340), 0x1000) 07:03:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:48 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) [ 234.447472] kauditd_printk_skb: 3 callbacks suppressed [ 234.447501] audit: type=1326 audit(1549782228.490:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10515 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x0 07:03:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0xd27, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0xa7) close(r1) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000140)) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000004300)={@multicast1, @broadcast, 0x0}, &(0x7f0000004340)=0xc) sendmsg$nl_route(r0, &(0x7f0000004400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x860000}, 0xc, &(0x7f00000043c0)={&(0x7f0000004380)=@getstats={0x1c, 0x5e, 0x200, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r2, 0x2}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000004440)=r0, 0x4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000004480)={0x4, 0x9, 0x401}) r3 = openat$cgroup_ro(r0, &(0x7f00000044c0)='memory.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000004500)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x5}}, 0x2, 0x7ff}, &(0x7f00000045c0)=0x90) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000004600)=@assoc_id=r4, &(0x7f0000004640)=0x4) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000002, 0x10012, r3, 0x0) fchmod(r3, 0x101) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000004680)='/dev/vsock\x00', 0x900, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f00000046c0)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000004700)=0x0) r7 = gettid() kcmp(r6, r7, 0x6, r5, r5) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000004740)=0x0) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f0000004780)=r8) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000047c0)=""/169) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000004880)="7372242256da04516fe7fdad32974775fb79eb3de2886bfe9489", 0x1a) sched_getparam(r6, &(0x7f00000048c0)) timerfd_gettime(r3, &(0x7f0000004900)) getsockopt$bt_hci(r5, 0x0, 0x0, &(0x7f0000004940)=""/135, &(0x7f0000004a00)=0x87) capset(&(0x7f0000004a40)={0x399f1736, r7}, &(0x7f0000004a80)={0x2, 0x0, 0x3ff, 0x6, 0x3, 0x5}) setsockopt$packet_buf(r5, 0x107, 0x16, &(0x7f0000004ac0)="7bc9339bd1cd7d7c72de71f3e9afeaf02aa06930ecdf18258c683223b5e2d6642442ca6ae0b7790b3f884cac23bee17ed8e8fa9dd9e41545b239d593053df8d4d8bfdb913c296bb54bdd92cd23a0edec702aac12de14d8a43910dd35f2b0a836ac329b705a8a94543168a56c2262117ba5beff3f38d3d1f4dd065646db2fb41ee1f0fb818236a69cc292988eb57dcc4313ab39d36e652f2615cb2f5b8bb7b26f241cfd6105a055366aaab0700a1b9e7fbf3d776177ae81f06a9145aa4a7d91369558", 0xc2) 07:03:49 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x8}, 0xfffffe74) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000000080)) dup(r0) read$FUSE(r0, &(0x7f0000000340), 0x1000) 07:03:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 235.426411] audit: type=1326 audit(1549782229.470:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10526 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x0 07:03:49 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) [ 235.653812] IPVS: ftp: loaded support on port[0] = 21 [ 235.812869] chnl_net:caif_netlink_parms(): no params data found [ 235.876513] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.883234] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.891374] device bridge_slave_0 entered promiscuous mode [ 235.901979] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.908544] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.916735] device bridge_slave_1 entered promiscuous mode [ 235.951426] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.962878] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.992041] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.000252] team0: Port device team_slave_0 added [ 236.007247] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.016503] team0: Port device team_slave_1 added [ 236.023446] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.032098] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.096317] device hsr_slave_0 entered promiscuous mode [ 236.142441] device hsr_slave_1 entered promiscuous mode [ 236.183016] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.190465] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 07:03:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0xffffffffffffffdb) sendmmsg(r1, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003400), 0x340020}], 0x1}}], 0x1, 0x0) [ 236.259760] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.266365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.273471] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.279944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.393809] audit: type=1326 audit(1549782230.440:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10541 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x0 07:03:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0xfffffffffffffffd) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @ioapic={0x0, 0x9b28, 0x0, 0x7f, 0x0, [{0xafa, 0x8, 0x81}, {0x1, 0x10001, 0x100000001, [], 0x2}, {0x1, 0x3f, 0x6, [], 0x2}, {0x7b8, 0x100000000, 0x8, [], 0x34dd}, {0x3f000000, 0x2a00, 0x216, [], 0x7fffffff}, {0x1ff, 0xd, 0x1, [], 0x5c}, {0x2, 0x3, 0x7, [], 0x8c27}, {0x6, 0x8, 0x5, [], 0x3f}, {0x9, 0x9, 0x10001, [], 0x6}, {0x3, 0x8, 0x80, [], 0x75e4}, {0x3, 0x4, 0x2, [], 0x1}, {0xfffffffffffeffff, 0x81, 0x4821, [], 0x1}, {0x100000001, 0x3, 0x7, [], 0x401}, {0x9, 0x200, 0x0, [], 0x1}, {0xffffffffffff7272, 0x0, 0x4, [], 0xffffffff}, {0x9, 0x8000, 0x400, [], 0x5}, {0x0, 0x5, 0x3, [], 0x2}, {0x3d37, 0xf9, 0x1000, [], 0xdc2}, {0x400, 0x100, 0x1, [], 0x1}, {0x0, 0x8, 0x3f, [], 0xe02a}, {0x7, 0x3a, 0x4, [], 0x1f}, {0x8, 0x7fff, 0x6, [], 0x1}, {0x1, 0x1, 0xfffffffffffffffd, [], 0x8}, {0x80000000, 0x3ff, 0x3, [], 0x9}]}}) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000240)=""/4096) [ 236.520630] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 236.526872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.564700] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.586063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.600744] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.615449] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.641007] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 236.679194] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.685488] 8021q: adding VLAN 0 to HW filter on device team0 07:03:50 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000000)=0x100000001) unshare(0x800a000100) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]}, 0x1b5) [ 236.756955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.765253] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.771822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.835673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.843948] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.850414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.869318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.904489] kernel msg: ebtables bug: please report to author: Wrong len argument [ 236.906443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.929326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.938506] kernel msg: ebtables bug: please report to author: Wrong len argument [ 236.938538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.955032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.967455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.974413] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.982489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.991130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 07:03:51 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) [ 237.008047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.015256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.023612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:03:51 executing program 2: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x80000000, 0xfffffffffffffefd) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) [ 237.079038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.088012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.096299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.144927] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.151061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:03:51 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) [ 237.220210] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.250381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.454554] Unknown ioctl 35099 [ 237.463341] Unknown ioctl 35075 [ 237.467382] Unknown ioctl 1074288152 [ 237.487763] Unknown ioctl 35099 [ 237.491163] Unknown ioctl 35075 [ 237.503614] Unknown ioctl 1074288152 07:03:51 executing program 3: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in={0x2, 0x4e20}, 0x80, 0x0}}], 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000040)) 07:03:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:03:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x5, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = dup2(r1, r1) write$P9_RREAD(r2, &(0x7f0000000080)={0xa1, 0x75, 0x1, {0x96, "9471efc25010f6873b58eacbd9498ca8934e9ff4835d01f6b56c227399589dfe04e39dd645dc4a756758940a474af470b2a986c73ec10f8033765432bfd8fe26fb643d84969f1418b174a90d8f48604888a7bbc2f988a85488b46e070718801b50be1188a7ca039312e0b16a85683e20c00294036a0f7569968ecfcd39a364c3fcab636094a2cae9666f7f921ad0d90aac4f1a434e34"}}, 0xa1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) 07:03:51 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, 0x0, 0x0) 07:03:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:03:51 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, 0x0, 0x0) [ 237.675038] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:03:51 executing program 2: unshare(0x400) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000080)={{0x0}, 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xb8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r1, 0x3c, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e24, 0x8, @rand_addr="954316de52efe0875ca9809714e79f27", 0x7}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000140)=0x10) 07:03:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000004080501ff0280fffdfffe2e0a0000000c00030084006a00040000010c000200170022ff02f10000"], 0x2c}}, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0xb, @win={{0x7ff, 0xfffffffffffffffa, 0x80000001, 0x200}, 0x2, 0x7, &(0x7f0000000080)={{0x7, 0xb6ba, 0xffffffffffff8000, 0xffffffffffffffff}}, 0x0, &(0x7f00000000c0)="eadf5368bc260dac8f793406a0216d73a07deef37a7d790c98c67ffecc7402b0714037eeeaddec4ba4036ddd8d92b53c18ad49067bc5e05839fa317ea5f5885dce39db8786070c3c05ad7e9c6c0c01db53f0550fa4904c34f22084227d7bc1a5fc635de8b895a7be383b0849a831f22b8beeefad71129d1d1653dd0a0fd94a5560a7937e32befa60623f89e84e1f767a3ddcd2350c6e6b4c62", 0x81}}) [ 237.944593] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 237.952263] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 07:03:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 237.987459] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 237.995076] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 07:03:52 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, 0x0, 0x0) 07:03:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0x283, 0x1}) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x8040) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x5, 0x1}) fadvise64(r1, 0x0, 0x8, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f000082ef0a)=""/246) 07:03:52 executing program 3: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000040)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x400000000020}) r0 = memfd_create(&(0x7f0000000340)=',)o\\a2\xa9,\xae\x91\xdaG*L~\xc5\x97\xf6O4:\x83{\xb2j\x8b\xfe\xb8\xa2T\xa6ZT\xbc\xaa\xdf,\xae]<\x9c\xf3\xbb\xaf\x16\x8f\t\nh\xfdn\xb1\x12\xb3a\xb6\xf8x_{&\x85=\xb2\xfc\xb7\x81;\x81T\xce:CC\xc0\x94\xf0\xd8\xceW\xcfi\xd0\x85L\xdbH[EO', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2020) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfffffd60) 07:03:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 07:03:52 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000), 0x0) 07:03:52 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000280)={@local, 0x41, r5}) getsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21, @remote}], 0x10) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:03:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x10900, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000100)={0x7, 0x0, [{0x23e, 0x0, 0x3}, {0x804, 0x0, 0x10001}, {0x0, 0x0, 0x9}, {0xc001102a, 0x0, 0x6}, {0x9c7095048edf1387, 0x0, 0x950}, {0xb7f, 0x0, 0x4}, {0x92b, 0x0, 0xe0}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:03:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 07:03:52 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000), 0x0) [ 238.579270] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 07:03:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 07:03:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000014c0)="ee", 0x1) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000001280)='/dev/midi#\x00', 0x786, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r1, &(0x7f00000012c0), 0x78, 0x40000002, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) bind(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x2710}, 0x80) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000140)='fd/4\x00') 07:03:52 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000), 0x0) 07:03:53 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = inotify_init() mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x0, 0x0, 0x0, 0x5, 0x6, 0x9, 0x1}, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000180)={0x7, {0x1, 0x5, 0x9, 0xe1}, {0x5, 0x0, 0x80000000, 0x7f}, {0x4, 0x1}}) inotify_add_watch(r0, &(0x7f0000000080)='./file0/file0\x00', 0x80000012) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 07:03:53 executing program 1 (fault-call:2 fault-nth:0): seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:53 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) [ 239.150713] FAULT_INJECTION: forcing a failure. [ 239.150713] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 239.162866] CPU: 0 PID: 10650 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 239.170084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.179468] Call Trace: [ 239.182133] dump_stack+0x173/0x1d0 [ 239.185813] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 239.191053] should_fail+0xa19/0xb20 [ 239.194831] should_fail_alloc_page+0x212/0x290 07:03:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x0, 0x1) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x202) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4090}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xfc, r3, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xe8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x456}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffbff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x24008800}, 0x51) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[0x1, 0x2, 0x100000000, 0x1000, 0x8001, 0x9a, 0x7000000000]}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x55, 0x20, 0x4, {0x1, 0x26}, {0x1, 0x8}, @period={0x0, 0xfff, 0x20, 0x1, 0x3, {0x7, 0x3ff, 0x80, 0x5}, 0x5, &(0x7f00000000c0)=[0x1, 0xffffffff, 0x2523, 0x8001, 0x9]}}) sendto$inet(r1, 0x0, 0xffffffffffffff62, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000140)={0x2, @remote, 0x4e23, 0x0, 'rr\x00', 0x1, 0xab, 0x28}, 0x2c) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="3af954c4b2913f"], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 239.199557] __alloc_pages_nodemask+0x4a2/0x5e30 [ 239.204387] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 239.209805] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 239.215235] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 239.220740] ? update_stack_state+0xa0e/0xb40 [ 239.225299] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 239.230733] ? __module_address+0x6a/0x5e0 [ 239.235022] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 239.240432] ? is_bpf_text_address+0x47e/0x4b0 [ 239.245090] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 239.250337] alloc_pages_vma+0xd26/0x1970 [ 239.254547] wp_page_copy+0x53b/0x2860 [ 239.258491] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 239.264005] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 239.269243] do_wp_page+0xe96/0x3170 [ 239.273020] handle_mm_fault+0x4abe/0x9e30 [ 239.277356] __do_page_fault+0xdfd/0x1800 [ 239.281570] do_page_fault+0xe9/0x5c0 [ 239.285414] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 239.290114] ? page_fault+0x2b/0x50 [ 239.293776] page_fault+0x3d/0x50 [ 239.297274] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 239.302954] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 239.321888] RSP: 0018:ffff88805093f9f8 EFLAGS: 00010206 [ 239.327286] RAX: ffffffff8481bfdc RBX: ffff88807042a788 RCX: 0000000000000005 [ 239.334595] RDX: 0000000000000000 RSI: ffff88805093fad0 RDI: 000000000070a058 [ 239.341889] RBP: ffff88805093fa68 R08: 0000000000006f6c R09: 0000000000000000 [ 239.349186] R10: 0000000000000000 R11: ffffffff8913ae90 R12: 0000000000000028 [ 239.356486] R13: ffff88805093fad0 R14: ffff88805093fa00 R15: 000000000070a058 [ 239.363823] ? inet_netconf_fill_devconf+0xdc0/0xdc0 [ 239.368963] ? _copy_to_user+0xcc/0x1f0 [ 239.372983] ? _copy_to_user+0x113/0x1f0 [ 239.377097] inet_gifconf+0x2f3/0x4d0 [ 239.380956] ? inet_netconf_fill_devconf+0xdc0/0xdc0 [ 239.386103] dev_ifconf+0x2c8/0x4f0 [ 239.389788] ? inet_shutdown+0x5f0/0x5f0 [ 239.393893] sock_do_ioctl+0x36f/0x640 [ 239.397836] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 239.403075] sock_ioctl+0x7b4/0xd50 [ 239.406752] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 239.411998] ? sock_poll+0x450/0x450 [ 239.415761] do_vfs_ioctl+0xebd/0x2bf0 [ 239.419706] ? security_file_ioctl+0x92/0x200 [ 239.424255] __se_sys_ioctl+0x1da/0x270 [ 239.428280] __x64_sys_ioctl+0x4a/0x70 [ 239.432221] do_syscall_64+0xbc/0xf0 [ 239.435988] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 239.441210] RIP: 0033:0x457e39 [ 239.444471] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.463404] RSP: 002b:00007fdae69f4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 239.471238] RAX: ffffffffffffffda RBX: 00007fdae69f4c90 RCX: 0000000000457e39 [ 239.478537] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000003 [ 239.485845] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 239.493146] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdae69f56d4 [ 239.500443] R13: 00000000004c12d4 R14: 00000000004d3148 R15: 0000000000000004 07:03:53 executing program 1 (fault-call:2 fault-nth:1): seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:53 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000100), 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x42301, 0x0) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 239.657623] FAULT_INJECTION: forcing a failure. [ 239.657623] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 239.669453] CPU: 0 PID: 10664 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 239.676724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.686078] Call Trace: [ 239.688681] dump_stack+0x173/0x1d0 [ 239.692337] should_fail+0xa19/0xb20 [ 239.696075] should_fail_alloc_page+0x212/0x290 [ 239.700752] __alloc_pages_nodemask+0x4a2/0x5e30 [ 239.705530] ? rmqueue+0xbb/0x1340 [ 239.709091] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 239.714301] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 239.719538] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 239.725275] kmsan_alloc_page+0x7e/0x100 [ 239.729357] __alloc_pages_nodemask+0x137b/0x5e30 [ 239.734220] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 239.739702] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 239.745077] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 239.750538] ? update_stack_state+0xa0e/0xb40 [ 239.755061] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 239.760438] ? __module_address+0x6a/0x5e0 [ 239.764686] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 239.770055] ? is_bpf_text_address+0x47e/0x4b0 [ 239.774676] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 239.779883] alloc_pages_vma+0xd26/0x1970 [ 239.784062] wp_page_copy+0x53b/0x2860 [ 239.787962] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 239.793444] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 239.798648] do_wp_page+0xe96/0x3170 [ 239.802392] handle_mm_fault+0x4abe/0x9e30 [ 239.806667] __do_page_fault+0xdfd/0x1800 [ 239.810849] do_page_fault+0xe9/0x5c0 [ 239.814655] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 239.819332] ? page_fault+0x2b/0x50 [ 239.822967] page_fault+0x3d/0x50 [ 239.826422] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 239.832051] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 239.850953] RSP: 0018:ffff8880480af9f8 EFLAGS: 00010206 [ 239.856323] RAX: ffffffff8481bfdc RBX: ffff88807042a788 RCX: 0000000000000005 [ 239.863598] RDX: 0000000000000000 RSI: ffff8880480afad0 RDI: 000000000070a058 [ 239.870868] RBP: ffff8880480afa68 R08: 0000000000006f6c R09: 0000000000000000 [ 239.878135] R10: 0000000000000000 R11: ffffffff8913ae90 R12: 0000000000000028 [ 239.885405] R13: ffff8880480afad0 R14: ffff8880480afa00 R15: 000000000070a058 [ 239.892690] ? inet_netconf_fill_devconf+0xdc0/0xdc0 [ 239.897803] ? _copy_to_user+0xcc/0x1f0 [ 239.901790] ? _copy_to_user+0x113/0x1f0 [ 239.905865] inet_gifconf+0x2f3/0x4d0 [ 239.909687] ? inet_netconf_fill_devconf+0xdc0/0xdc0 [ 239.914882] dev_ifconf+0x2c8/0x4f0 [ 239.918532] ? inet_shutdown+0x5f0/0x5f0 [ 239.922607] sock_do_ioctl+0x36f/0x640 [ 239.926506] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 239.931717] sock_ioctl+0x7b4/0xd50 [ 239.935362] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 239.940567] ? sock_poll+0x450/0x450 [ 239.944289] do_vfs_ioctl+0xebd/0x2bf0 [ 239.948202] ? security_file_ioctl+0x92/0x200 [ 239.952710] __se_sys_ioctl+0x1da/0x270 [ 239.956708] __x64_sys_ioctl+0x4a/0x70 [ 239.960610] do_syscall_64+0xbc/0xf0 [ 239.964343] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 239.969537] RIP: 0033:0x457e39 [ 239.972735] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.991638] RSP: 002b:00007fdae69f4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 239.999351] RAX: ffffffffffffffda RBX: 00007fdae69f4c90 RCX: 0000000000457e39 07:03:54 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x7a1744ea) [ 240.006623] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000003 [ 240.013895] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 240.021167] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdae69f56d4 [ 240.028431] R13: 00000000004c12d4 R14: 00000000004d3148 R15: 0000000000000004 [ 240.092285] protocol 88fb is buggy, dev hsr_slave_0 [ 240.097858] protocol 88fb is buggy, dev hsr_slave_1 07:03:54 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:54 executing program 1 (fault-call:2 fault-nth:2): seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:54 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8000, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000280)=0x62cc, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x2002000000004e20, @loopback}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000140)={r2, r3}) write$binfmt_elf32(r4, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x17) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000001400)=0x5b60, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000240)) [ 240.327539] FAULT_INJECTION: forcing a failure. [ 240.327539] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 240.339377] CPU: 1 PID: 10685 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 240.346565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.356004] Call Trace: [ 240.358602] dump_stack+0x173/0x1d0 [ 240.362238] should_fail+0xa19/0xb20 [ 240.365971] should_fail_alloc_page+0x212/0x290 [ 240.370656] __alloc_pages_nodemask+0x4a2/0x5e30 [ 240.375439] ? rmqueue+0xbb/0x1340 [ 240.378994] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 240.384227] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 240.389948] kmsan_alloc_page+0x7e/0x100 [ 240.394014] __alloc_pages_nodemask+0x137b/0x5e30 [ 240.398870] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.404257] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.409620] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 240.415080] ? update_stack_state+0xa0e/0xb40 [ 240.419610] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 240.424976] ? __module_address+0x6a/0x5e0 [ 240.429214] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 240.434578] ? is_bpf_text_address+0x47e/0x4b0 [ 240.439186] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 240.444386] alloc_pages_vma+0xd26/0x1970 [ 240.448554] wp_page_copy+0x53b/0x2860 [ 240.452452] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 240.457928] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 240.463128] do_wp_page+0xe96/0x3170 [ 240.466864] handle_mm_fault+0x4abe/0x9e30 [ 240.471142] __do_page_fault+0xdfd/0x1800 [ 240.475334] do_page_fault+0xe9/0x5c0 [ 240.479143] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 240.483812] ? page_fault+0x2b/0x50 [ 240.487448] page_fault+0x3d/0x50 [ 240.490903] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 240.495104] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 240.496526] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 240.496550] RSP: 0018:ffff888048fcf9f8 EFLAGS: 00010206 [ 240.538327] RAX: ffffffff8481bfdc RBX: ffff88809b6d4588 RCX: 0000000000000005 [ 240.545684] RDX: 0000000000000000 RSI: ffff888048fcfad0 RDI: 000000000070a058 [ 240.552956] RBP: ffff888048fcfa68 R08: 0000000000006f6c R09: 0000000000000000 [ 240.560223] R10: 0000000000000000 R11: ffffffff8913ae90 R12: 0000000000000028 [ 240.567489] R13: ffff888048fcfad0 R14: ffff888048fcfa00 R15: 000000000070a058 [ 240.574768] ? inet_netconf_fill_devconf+0xdc0/0xdc0 [ 240.579877] ? _copy_to_user+0xcc/0x1f0 [ 240.583845] ? _copy_to_user+0x113/0x1f0 [ 240.587902] inet_gifconf+0x2f3/0x4d0 [ 240.591704] ? inet_netconf_fill_devconf+0xdc0/0xdc0 [ 240.596797] dev_ifconf+0x2c8/0x4f0 [ 240.600425] ? inet_shutdown+0x5f0/0x5f0 [ 240.604480] sock_do_ioctl+0x36f/0x640 [ 240.608364] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 240.613549] sock_ioctl+0x7b4/0xd50 [ 240.617175] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 240.622358] ? sock_poll+0x450/0x450 [ 240.626065] do_vfs_ioctl+0xebd/0x2bf0 [ 240.629956] ? security_file_ioctl+0x92/0x200 [ 240.634451] __se_sys_ioctl+0x1da/0x270 [ 240.638424] __x64_sys_ioctl+0x4a/0x70 [ 240.642303] do_syscall_64+0xbc/0xf0 [ 240.646019] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.651197] RIP: 0033:0x457e39 [ 240.654379] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:03:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x0, 0x1) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x202) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4090}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xfc, r3, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xe8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x456}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffbff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x24008800}, 0x51) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[0x1, 0x2, 0x100000000, 0x1000, 0x8001, 0x9a, 0x7000000000]}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x55, 0x20, 0x4, {0x1, 0x26}, {0x1, 0x8}, @period={0x0, 0xfff, 0x20, 0x1, 0x3, {0x7, 0x3ff, 0x80, 0x5}, 0x5, &(0x7f00000000c0)=[0x1, 0xffffffff, 0x2523, 0x8001, 0x9]}}) sendto$inet(r1, 0x0, 0xffffffffffffff62, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000140)={0x2, @remote, 0x4e23, 0x0, 'rr\x00', 0x1, 0xab, 0x28}, 0x2c) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="3af954c4b2913f"], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:03:54 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x7a1744ea) [ 240.673273] RSP: 002b:00007fdae69f4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 240.680967] RAX: ffffffffffffffda RBX: 00007fdae69f4c90 RCX: 0000000000457e39 [ 240.688228] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000003 [ 240.695485] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 240.702755] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdae69f56d4 [ 240.710014] R13: 00000000004c12d4 R14: 00000000004d3148 R15: 0000000000000004 07:03:54 executing program 1 (fault-call:2 fault-nth:3): seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:03:54 executing program 0 (fault-call:3 fault-nth:0): r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x100) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0xffffffffffffffff, 0x800, 0x7fff, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 241.023547] FAULT_INJECTION: forcing a failure. [ 241.023547] name failslab, interval 1, probability 0, space 0, times 1 [ 241.034968] CPU: 0 PID: 10700 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 241.042189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.051572] Call Trace: [ 241.054232] dump_stack+0x173/0x1d0 [ 241.057907] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 241.063138] should_fail+0xa19/0xb20 [ 241.066907] __should_failslab+0x278/0x2a0 [ 241.071196] should_failslab+0x29/0x70 [ 241.075132] kmem_cache_alloc_node_trace+0x13e/0xc70 [ 241.080270] ? __get_vm_area_node+0x2b6/0x7f0 [ 241.084823] __get_vm_area_node+0x2b6/0x7f0 [ 241.089198] __vmalloc_node_range+0x315/0x13a0 [ 241.093822] ? snd_seq_pool_init+0xa3/0x7b0 [ 241.098190] ? redraw_screen+0x369b/0x3830 [ 241.102466] vmalloc+0xd8/0xf0 [ 241.105697] ? snd_seq_pool_init+0xa3/0x7b0 [ 241.110056] snd_seq_pool_init+0xa3/0x7b0 [ 241.114240] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 241.119558] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 241.124807] snd_seq_write+0x3a3/0xd50 [ 241.128737] ? snd_seq_read+0xb90/0xb90 [ 241.132750] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 241.137973] ? snd_seq_read+0xb90/0xb90 [ 241.141987] __vfs_write+0x1e2/0xc20 [ 241.145745] ? rw_verify_area+0x35e/0x580 [ 241.149929] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 241.155159] vfs_write+0x481/0x920 [ 241.158749] __se_sys_write+0x17a/0x370 [ 241.162772] __x64_sys_write+0x4a/0x70 [ 241.166693] do_syscall_64+0xbc/0xf0 [ 241.170458] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 241.175692] RIP: 0033:0x457e39 [ 241.178927] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.197861] RSP: 002b:00007fc8486d8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 241.205614] RAX: ffffffffffffffda RBX: 00007fc8486d8c90 RCX: 0000000000457e39 [ 241.212907] RDX: 000000007a1744ea RSI: 0000000020000000 RDI: 0000000000000003 [ 241.220200] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 241.227494] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc8486d96d4 [ 241.234788] R13: 00000000004c7362 R14: 00000000004dce68 R15: 0000000000000005 [ 241.243956] syz-executor.0: vmalloc: allocation failure: 24000 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 241.256963] CPU: 0 PID: 10700 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 241.264171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.273537] Call Trace: [ 241.276167] dump_stack+0x173/0x1d0 [ 241.279826] warn_alloc+0x4eb/0x710 [ 241.283499] __vmalloc_node_range+0x1f4/0x13a0 [ 241.288113] ? redraw_screen+0x369b/0x3830 [ 241.292366] vmalloc+0xd8/0xf0 [ 241.295587] ? snd_seq_pool_init+0xa3/0x7b0 [ 241.299931] snd_seq_pool_init+0xa3/0x7b0 [ 241.304100] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 241.309317] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 241.314532] snd_seq_write+0x3a3/0xd50 [ 241.318446] ? snd_seq_read+0xb90/0xb90 [ 241.322431] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 241.327635] ? snd_seq_read+0xb90/0xb90 [ 241.331627] __vfs_write+0x1e2/0xc20 [ 241.335379] ? rw_verify_area+0x35e/0x580 [ 241.339544] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 241.344754] vfs_write+0x481/0x920 [ 241.348326] __se_sys_write+0x17a/0x370 [ 241.352331] __x64_sys_write+0x4a/0x70 [ 241.356234] do_syscall_64+0xbc/0xf0 [ 241.359975] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 241.365261] RIP: 0033:0x457e39 [ 241.368474] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.387385] RSP: 002b:00007fc8486d8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 241.395110] RAX: ffffffffffffffda RBX: 00007fc8486d8c90 RCX: 0000000000457e39 [ 241.402389] RDX: 000000007a1744ea RSI: 0000000020000000 RDI: 0000000000000003 [ 241.409665] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 241.416947] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc8486d96d4 [ 241.424223] R13: 00000000004c7362 R14: 00000000004dce68 R15: 0000000000000005 [ 241.431614] Mem-Info: [ 241.434126] active_anon:76088 inactive_anon:186 isolated_anon:0 [ 241.434126] active_file:7438 inactive_file:29955 isolated_file:0 [ 241.434126] unevictable:0 dirty:72 writeback:0 unstable:0 [ 241.434126] slab_reclaimable:4119 slab_unreclaimable:10304 [ 241.434126] mapped:41021 shmem:244 pagetables:730 bounce:0 [ 241.434126] free:1019609 free_pcp:806 free_cma:0 [ 241.467764] Node 0 active_anon:304352kB inactive_anon:744kB active_file:29616kB inactive_file:119920kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:164084kB dirty:284kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 247808kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 241.496362] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 241.522403] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 241.548719] lowmem_reserve[]: 0 2800 3490 3490 [ 241.553473] Node 0 DMA32 free:947128kB min:38380kB low:47972kB high:57564kB active_anon:302332kB inactive_anon:36kB active_file:20768kB inactive_file:115280kB unevictable:0kB writepending:252kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:2880kB pagetables:2564kB bounce:0kB free_pcp:1076kB local_pcp:620kB free_cma:0kB [ 241.583350] lowmem_reserve[]: 0 0 690 690 [ 241.587553] Node 0 Normal free:24028kB min:21752kB low:24116kB high:26480kB active_anon:2020kB inactive_anon:708kB active_file:8848kB inactive_file:4940kB unevictable:0kB writepending:32kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:11904kB pagetables:356kB bounce:0kB free_pcp:1944kB local_pcp:648kB free_cma:0kB [ 241.616943] lowmem_reserve[]: 0 0 0 0 [ 241.620806] Node 1 Normal free:3091060kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141296kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 241.648638] lowmem_reserve[]: 0 0 0 0 [ 241.652674] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 241.666166] Node 0 DMA32: 2*4kB (UE) 1*8kB (U) 3*16kB (ME) 6*32kB (UE) 3*64kB (ME) 16*128kB (UME) 20*256kB (UM) 10*512kB (UME) 4*1024kB (UE) 2*2048kB (UM) 226*4096kB (M) = 946624kB [ 241.682697] Node 0 Normal: 5*4kB (ME) 445*8kB (UME) 198*16kB (UME) 84*32kB (UE) 80*64kB (UME) 36*128kB (UE) 7*256kB (UM) 0*512kB 1*1024kB (U) 1*2048kB (U) 0*4096kB = 24028kB [ 241.698644] Node 1 Normal: 5*4kB (ME) 10*8kB (UME) 3*16kB (UE) 5*32kB (UME) 5*64kB (UME) 8*128kB (UME) 2*256kB (ME) 5*512kB (UM) 8*1024kB (UME) 5*2048kB (ME) 749*4096kB (M) = 3091060kB [ 241.715542] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 241.724542] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 241.733232] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 241.742204] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 241.750802] 37937 total pagecache pages [ 241.754909] 0 pages in swap cache [ 241.758392] Swap cache stats: add 0, delete 0, find 0/0 [ 241.763882] Free swap = 0kB [ 241.766924] Total swap = 0kB [ 241.769963] 1965979 pages RAM [ 241.773190] 0 pages HighMem/MovableOnly [ 241.777184] 281923 pages reserved [ 241.780647] 0 pages cma reserved 07:03:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e23, @local}], 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB="0100077167d307aaaabb099ec20080c200000faaaaaaaaaadd4b3555f9dc28c32a22bd56bb0000009433f02dc4185f7c02ffffffffffff7d7be47f1f918a3335da832a1999487e0dfe688c3c30af54e64134ffb821b81ca8a617423b74dd80001846025fd85bbfc6f452e75376816d4165b8830501a4c7aea5fe2f921f4e12e0e01b06ce9b09892ee72a91b0998f88674a48b8edbd81f1db0c82041c9a03fc0f9779db1a666aa0f847fbda9fe94dab06c52d86a93021"]) 07:03:55 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xec, r2, 0x0, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x995}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0x4}}, {0x20, 0x2, @in6={0xa, 0x1, 0x1, @dev={0xfe, 0x80, [], 0x27}, 0x28}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb58}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5c22}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x10}, 0x8804) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r0) write$sndseq(r4, &(0x7f00000001c0)=[{0xffffffffffffff6c, 0x0, 0x0, 0x1, @time, {}, {0x1ff}, @connect}], 0x30) write$sndseq(r4, &(0x7f0000000100)=[{0xa99, 0x3, 0x20, 0xf06d, @tick=0x5, {0x10000, 0xa33}, {0x40, 0x3}, @connect={{0x1, 0x200}, {0x8, 0xc022}}}, {0x8001, 0x22b, 0x23be, 0x0, @tick=0x6, {0x1, 0x2}, {0x1ff, 0x6}, @addr={0xffffffffffffffff, 0x7fff}}, {0x3be5, 0x4127, 0x0, 0x68, @tick=0x1, {0xffffffffffff8000, 0x401}, {0x5, 0x4}, @addr={0x6, 0x5}}], 0x90) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000040)={0x40, 0x1a9, 0x9, 0x6cb3e032774b2073, 0x8}) 07:03:56 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x4, 0xfffffffffffffffe, 0xffffff7f7ffffffe}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000100)=0xfffffffffffffe94) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x74, 0x0, [0x8, 0x4, 0x7ff, 0x3]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:03:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, &(0x7f00000055c0)={0x77359400}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 07:03:56 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x48) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x28200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x200, 0x70bd2b, 0x7125, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x4000050) write$binfmt_aout(r1, &(0x7f0000000240)={{0x107, 0x0, 0x40, 0xad, 0x42, 0x0, 0x1ce, 0x8000}, "bf01e432d968ebd4611776b7e3c8ebf5f1a0c08a672236bbe084c520622c7e26ccc7bc40f828d9afed9d92be7ce19fd15afb586af8d21de429d62b14f693d61eca794aa80692d3b098728fb01885a1e6c67661eade21f51112a69bb4facc6b151a1b7e03f308486c8f99fb1556fd06bd4a8dc1cb6b91c9e0d61a51063b023da55d685464560c0ef6ac631e24fdcc89a4ab19f001dc6bc4a15511d9044f", [[]]}, 0x1bd) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x800, 0x0) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00', r1}, 0x10) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000004700)) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000100)={0x9, 0x0, 0x7fffffff, 0xfffffffffffff2ba, 0xfffffffffffffeff}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) close(r0) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz1', "a2e4be07e51f9e7a87e5f1dd3aaef3ba98bfb75ff5d4c5ce5cd971340189c5a6924c74b862ae1b75a84b"}, 0x2e) 07:03:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40001, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000000c0)={0x2f, 0x6, 0x11, 0x14, 0x8, 0x4, 0x2, 0x2f, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) connect$tipc(r1, &(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x3}}, 0x10) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x0, r2}) 07:03:56 executing program 2: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000180)=""/4, 0x4) chroot(&(0x7f0000000000)='./file0\x00') 07:03:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fallocate(r0, 0x10, 0x0, 0x9) 07:03:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req={0x1, 0x81, 0x80, 0x7fff}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:03:56 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, r0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0xd, 0x72f, 0x7fff, 0x7, 0xfff}]}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x800000000057, 0x4000000003ffc) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [0x3], [0x4], 0x109}}) 07:03:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@local, 0x4e22, 0x6, 0x4e21, 0x0, 0x0, 0x80, 0xa0, 0x73, r1, r2}, {0x1ff, 0x7, 0x4b, 0x3f, 0x6, 0xfff, 0x5, 0x1000}, {0x1, 0x7ff, 0x9, 0x1000}, 0xfffffffffffffffe, 0x6e6bb2, 0x3, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3}, 0xa, @in=@empty, 0x3501, 0x0, 0x3, 0x5, 0x1000, 0x9, 0x100}}, 0xe8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:03:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req={0x1, 0x81, 0x80, 0x7fff}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:03:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0xa00, 0x0) poll(&(0x7f0000000180)=[{r2, 0x90e0}, {r2, 0x200}, {r1, 0x400}], 0x3, 0xfff) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f00000001c0)={r2, 0x0, 0xfffff000, 0x1000000001000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x500200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x10000, 0x0) 07:03:56 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0xfffffffffffffffe) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8180, 0x0) accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x1c, 0x800) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x7f, 0x7, "fff8f15902104558818fe0f6f3388c37f35cb1869dc126db91e0c15658599d7a644dfa085d2cbf8fcbd92d566397b4c1c2df45a2ed40e48afd9fcb0224969c0552cea7f025a8aba58c773ccbbcf07fe3df9f0e3e00dd078ef2c01c5c9fbe2d0ea01ceec1111d427a93af2a0fddf134f9b88d833d212e0d"}, &(0x7f0000000100), 0x400) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x186) 07:03:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req={0x1, 0x81, 0x80, 0x7fff}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:03:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xbd1b) accept4(r0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x1}, &(0x7f0000044000)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 07:03:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req={0x1, 0x81, 0x80, 0x7fff}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:03:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000000), 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:03:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:03:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:03:57 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x284280) r2 = dup2(r1, r0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x5, 0x0, [{0x1c9, 0x0, 0x84a}, {0x0, 0x0, 0x7ff}, {0xbf0, 0x0, 0x9}, {0x9ca}, {0xc00112bd, 0x0, 0xb716}]}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000001c0)={0x5, &(0x7f0000000040)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000200)={r3, 0x2}) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000180)={0xff, @broadcast, 0x4e20, 0x1, 'nq\x00', 0x4, 0x5, 0x63}, 0x2c) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8, 0x4c080) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000140)=0x1000) 07:03:57 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20000, 0x0) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) 07:03:58 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) sendto(r1, &(0x7f0000000080)="b23646311b3664622d5cf0e9ca6f48eb033bf8b4f1e0bfc7f0f395f0cd768a9d15", 0x21, 0x8885, &(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0x6, 0x10001, "d129f388a483ad37bd2c97fddc54202ce721c21f78c63a9471eb1ff6124ea99323431e36b97df710394b13946085ab5d858c2050917b0bac2f4ae9aceef228", 0x10}, 0x80) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:03:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x181000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x420200) 07:03:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:03:58 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x200000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000040)={{0x7, 0x100000000}, 'port1\x00', 0x40, 0x30401, 0x3, 0xb7d0, 0x8, 0xfff, 0x3, 0x0, 0x5, 0x4}) r1 = getpgrp(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000140)={0x25, 0x9, 0x5}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000001c0)={0x4, 0x4, 0x1f}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x200000, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000280)=""/73) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000400)=r2) ioctl$KDENABIO(r3, 0x4b36) bind$unix(r3, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000500)={0x0, 0xc93, 0x2, [], &(0x7f00000004c0)}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000540)={0x0, 0x7e, "e76421233ca3e3b47254b486bd98303f45dcb67917e6ecf2211dc435553a20ba3eb7a649afcd81e30910d69d2658a5df961d5cffb344cd73de708df3b14aa4f5ac77194de979ffb8f12b2530709a864a2592f428c05cb5571f0378540e8698a533bfbc10e847e3e7bbb9434470410a9f1c212ae5143287f39ab2a1dc776f"}, &(0x7f0000000600)=0x86) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000640)={r4, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000700)=0x84) sync_file_range(r3, 0x0, 0x80, 0x2) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000740)) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000780)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f00000007c0)={0x4, 0x2, 0x0, 0x33, 'syz1\x00', 0x1}) sendmsg$nl_route(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x20080000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@ipv4_newrule={0x50, 0x20, 0x300, 0x70bd25, 0x25dfdbfb, {0x2, 0x10, 0x0, 0xffffffff, 0x8000, 0x0, 0x0, 0x2, 0x10007}, [@FRA_FLOW={0x8}, @FRA_DST={0x8, 0x1, @local}, @FRA_GENERIC_POLICY=@FRA_PRIORITY={0x8, 0x6, 0xe5ec}, @FRA_DST={0x8, 0x1, @remote}, @FRA_FLOW={0x8, 0xb, 0x3}, @FRA_SRC={0x8, 0x2, @loopback}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) tkill(r1, 0x35) write$capi20_data(r3, &(0x7f0000000940)={{0x10, 0x4, 0x83, 0x83, 0x78, 0x67cf}, 0x98, "5dd80c1ed51a16351128420c77a972200e96a1828892ad2949d912b95e1a6f87ee14b4ac8f2d46a262746847d8d0e2959c4d532e41a70d3946d663ac34deae83526fb8c52e7d4458c813483fff4c25dd3ea234fd174116db6881ed6dc98231b7dfc30b9ffae3093c968adc7dbd61200e29af38814049b046b70b3316e7c1b50d6971137c746f9e439d64ca78e0a11dabcd530d9ca0f133fb"}, 0xaa) getsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000a80)={0x0, 0x0}, &(0x7f0000000ac0)=0xc) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r5, r6) r7 = syz_open_dev$sndpcmp(&(0x7f0000000bc0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x4400) ioctl$KVM_IRQ_LINE_STATUS(r7, 0xc008ae67, &(0x7f0000000c00)={0x1, 0x1}) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000c40)={[0x1, 0x4, 0x4, 0xfff, 0x6, 0x1, 0x5, 0x80000001, 0x200, 0xb4, 0x1, 0x4000000000000000, 0x9, 0x1687, 0x3], 0x105000, 0x60010}) 07:03:58 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3={0x0, 0x2, 0x400, 0x8, 0x1, 0x5, 0x3}, 0x1c) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000040)) [ 244.654619] IPVS: ftp: loaded support on port[0] = 21 [ 244.795547] chnl_net:caif_netlink_parms(): no params data found [ 244.865410] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.872041] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.880132] device bridge_slave_0 entered promiscuous mode [ 244.890892] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.897495] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.905801] device bridge_slave_1 entered promiscuous mode [ 244.936172] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.947136] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.974716] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.983135] team0: Port device team_slave_0 added [ 244.991155] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.999766] team0: Port device team_slave_1 added [ 245.007787] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.016205] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.196326] device hsr_slave_0 entered promiscuous mode [ 245.352292] device hsr_slave_1 entered promiscuous mode [ 245.403063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.410543] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.441499] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.448038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.455136] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.461674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.544230] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 245.550366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.564839] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.577349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.588132] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.596573] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.610367] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 245.630494] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 245.636684] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.654797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.663135] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.669585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.717277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.725612] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.732143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.741580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.750659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.765856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.773790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.794673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 245.804476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.815998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.832924] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.839012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.871054] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.893477] 8021q: adding VLAN 0 to HW filter on device batadv0 07:04:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x14, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 07:04:00 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8000, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000080)) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:04:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f00000000c0)={{0xdc3, 0xffffffff, 0x8, 0x8, 0x10000, 0x7}, 0x7, 0x10001, 0xf7}) 07:04:00 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x501000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="890cf51a8f8ba6e63ea1dbcc730cb6a3c89bd7a7a8f82dc91ab358a9838ef9d1ae3605f5fef2564848528e42ae3008758b2a3dba2a8688edadcf8b0b24f4173e016f36c6ce843a171ba2aafa9b61ca9c2e68b8de1432d1251b132e811aaed3fa80bb91022a96ae73f38623c060ce3885190a548b7cb21d99988825c6f68ae297cabd7ff4e9b2d00c38ec0daf3639ec988cae1aefb9cb79f9c2f156dc092b4997c7d1b5db9ef7dd780f234b7c821c6fd86dd99f00ef013565c762b5d5025466fa77031223e3fb0c888291fe44"], 0x14}, 0x1, 0x0, 0x0, 0x20000881}, 0x20004000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2f, 0x25}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 07:04:00 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x402, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000080), &(0x7f0000000100)=0x4) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:04:00 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_SECUREBITS(0x1c, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:04:00 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400140, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @broadcast}}, 0x24) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f00000000c0)='syz', 0x3) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x420001, 0x0) 07:04:00 executing program 3: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x41ffffff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)=0x6) 07:04:00 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000001c0)=0x6) r1 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) accept$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', r4}) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0xfff, &(0x7f0000ffa000/0x4000)=nil, 0x1) 07:04:00 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x40000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)={0x5, 0x40, "f0a1ba59e72ea06d8656b08faa86b01558af267d07cdbe5c0f9be10afe46f61ed38e113bbf4152d7c1223dfeea7d6e82142797ee3090699e6c011b90ca09608c"}) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x3, 0x7}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:04:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffe0}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100000000008) read(r0, &(0x7f00000001c0)=""/11, 0x193) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x541a, &(0x7f0000000140)) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r4, 0x0, 0xfff}, 0xc) 07:04:00 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:04:00 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:01 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) utime(0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x20) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) socket$caif_stream(0x25, 0x1, 0x3) close(r0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r2, &(0x7f0000000240)={0x78, 0xfffffffffffffffe, 0x4, {0x1, 0x87d, 0x0, {0x2, 0x3ff, 0x100000001, 0x81, 0x81, 0x3, 0x68bc, 0x6, 0x6, 0x5, 0xfffffffffffffffd, r3, r4, 0x63fb, 0x5}}}, 0x78) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 247.015614] audit: type=1326 audit(1549782241.060:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10880 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x0 07:04:01 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:04:01 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:01 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f00000001c0)=0x80) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000000)) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x1, 0x4c, "6b6b78437ebbbc8d0cd6df363c135c98fcaf0ed057aa424d48f7edef9b10ebf90b6b4824100c95a6de6308a448a088893dce5f9ac6f6090a9fbe6cd871b767027c125813fd22c3f1d083bff9"}) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000080)=0x524966f2) write$P9_RCLUNK(r1, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140), 0x12c) 07:04:01 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:01 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@local, @in6}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in=@local, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000018c0)=@flushsa={0x1d4, 0x1c, 0x200, 0x70bd2d, 0x25dfdbfe, {0xff}, [@replay_thresh={0x8, 0xb, 0x7}, @migrate={0x5c, 0x11, [{@in=@rand_addr=0x3, @in=@empty, 0x3b, 0x3, 0x0, 0x3502, 0x2, 0x2}, {@in6=@loopback, @in6=@remote, 0x7f, 0x2, 0x0, 0x3507, 0x0, 0xa}]}, @policy_type={0xc, 0x10, {0x1}}, @migrate={0x30, 0x11, [{@in=@multicast2, @in6=@local, 0x0, 0x5, 0x0, 0x0, 0xa}]}, @replay_thresh={0x8, 0xb, 0x4}, @replay_thresh={0x8, 0xb, 0x8}, @algo_auth={0x68, 0x1, {{'streebog256-generic\x00'}, 0x100, "7a686f9d71c6f89790e5e3adfceefa25faa11db96cfa7671feb62e92d3eb1275"}}, @coaddr={0x14, 0xe, @in6=@mcast1}, @ipv4_hthresh={0x8, 0x3, {0x16, 0x10}}, @algo_crypt={0x8c, 0x2, {{'cbc-cast5-avx\x00'}, 0x218, "321770552574ea6ed3271ecb1ae411d716ab857e76a1f795792fb4f58e208fc8367c71838dbeaf0ebd55919d8d1433c5ec202b416f1cf2f83eca0de2bada923d82f5f3"}}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x200000}, 0x0) 07:04:01 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x20004e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x1e0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 247.733382] audit: type=1326 audit(1549782241.780:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10880 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x0 07:04:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x8, 0x200) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000300)={0x1, &(0x7f0000000180)=[{0x3, 0x8, 0x8, 0x5}]}) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000340)={0x7b, 0x6896, 0x9, {0x0, 0x989680}, 0x3, 0xfb2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000825bd700082ffffff0d00000008000600f9ffffff0800060005000000080006000080000038000100080009001b000000080004004e24000014000300e0000001000000000000000400000000080001000000000008000800f6040000748dcc8ca6a3890727ae476bee66597dc4847e3fe413ff0bf3b99be8b8acfc949c58fb4d2cd152f93c9e0eacf82864635573b241f29c9c268f34518b58044914fe"], 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) 07:04:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00\xe6{\xc0\x00\xb6v\xf7\xcc{\x96\'\xd5\x92\x86\x92\x81\x97X$\x13_}\x1dM') sendfile(r0, r1, 0x0, 0x1f) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x6, 0x6, 0x3, 0xcf5, 0x9, 0x10001, 0xd9f0000000000000, 0xff, 0x9, 0x0, 0x1, 0x40, 0x7}, {0x9, 0x7, 0x3, 0xe8dd, 0x5, 0x31c0, 0x80000000, 0x4, 0x3, 0x80000000, 0x1, 0xc37, 0x9}, {0xfffffffffffffffb, 0x3f, 0x7, 0x44, 0xffffffff, 0x4, 0x3f, 0x2, 0xffffffff, 0x5f77, 0xfff, 0x5, 0x1}], 0x3}) 07:04:02 executing program 3: r0 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e01716b539", 0x2c}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfc59}, 0x2) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:04:02 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0)=0x1000280, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:04:02 executing program 0: r0 = memfd_create(&(0x7f0000000180)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000100)={0x1, 0xff}) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:04:02 executing program 3: r0 = socket(0x200001000000011, 0x3, 0x8) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000340)={@initdev, 0x0}, &(0x7f0000000380)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', r1}) bind$packet(r0, &(0x7f00000003c0)={0x11, 0x0, r2}, 0x14) sendto(r0, &(0x7f0000000040)="796e3028705aa0ac8cbb688d275d484c16f60000e4da19e7d2e356e2b56721b2028f", 0x22, 0x0, 0x0, 0x0) 07:04:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4}) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xc6e, 0x2) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0xf002, 0x4000, 0xf, 0x8, 0x401, 0x9, 0xff, 0xfff, 0x3, 0x400, 0x7, 0x5}, {0x1f000, 0x6000, 0xf, 0x2, 0xb4e5, 0x1291, 0xffff, 0x0, 0x0, 0xffff, 0xb216, 0x906}, {0x2, 0x7000, 0x0, 0x7, 0xfffffffffffffeff, 0x0, 0x5fa, 0x97a, 0x3f, 0xfe, 0x0, 0xffffffffffff7fff}, {0x3000, 0x1, 0xb, 0x7ff, 0xe01, 0x1294, 0x7, 0x1200, 0xfffffffffffffffd, 0xffff, 0x80000001, 0x3f3c}, {0x7001, 0x2000, 0x8, 0x6, 0x100, 0xfffffffffffffffc, 0x4d, 0x5, 0x1, 0xffffffffffffffff, 0x7ff, 0x3}, {0x1000, 0x4, 0x1f, 0x6, 0x3, 0xf48, 0x1, 0x8, 0xffffffff, 0x5, 0xffffffffffffff1e, 0x7}, {0x0, 0x10000, 0x8, 0x3ff, 0x21, 0x80000001, 0x7, 0x7, 0x5, 0x0, 0x3, 0x661}, {0x110000, 0x4, 0x4, 0x1f, 0x3a7, 0x6, 0x7fff, 0xfff, 0x10001, 0x8, 0x6, 0x9}, {0x0, 0x1000}, {0x4, 0x3000}, 0x10, 0x0, 0xd000, 0x141, 0xf, 0x4100, 0x7000, [0x8, 0x8, 0x76, 0x1]}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000240)={0x5, 0x1f, 0x784}) 07:04:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x1, 0xffffff7d7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x100000000, 0x101080) openat$cgroup_subtree(r1, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000580)=""/147, &(0x7f0000000480)=0xfffffffffffffe52) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000240)={0x0, 0x4, 0x3, [], &(0x7f0000000200)=0xffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x94040, 0x0) getpeername$netlink(r2, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xf, 0x1b, 0x11, "97076bad22ad0481d3b2583bd04709aeb5b7d79dd9088c0ca602cf83cd87ea502a5a744e9c84adea59193cebff4ce039e575bc85a9663a600e6c97fc48f1a7e7", "3493fe40141dd5cb168f265138f68729a02bdc7e8755838145ab5a48155b701b5c00a472cca214302b46717242c03f6e355af25e59547d36d64f8164fac63603", "0d0e8c90748d47dba37018a49dcbd4c89b9d6322bd397f7669b4e196491fc2f3", [0xdc, 0x5]}) ioctl$TCSBRK(r3, 0x5409, 0xd6cda57) 07:04:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:02 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000380)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$vnet(r3, &(0x7f0000000040)={0x1, {&(0x7f0000000000)=""/5, 0x5, &(0x7f0000000280)=""/242}}, 0x12) sendfile(r2, r3, &(0x7f00000000c0), 0x8080fffffffe) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0xfffffffffffff000, 0xfffffffd, @time, {}, {}, @connect}], 0x30) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)={0x0, 0x8, 0x4, &(0x7f0000000040)=0x903}) 07:04:02 executing program 3: r0 = socket(0x10, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x17, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/ip_vs_stats_percpu\x00') sendfile(r0, r2, 0x0, 0x80000003) 07:04:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) connect$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0x8, 0x9, 0x0, 0x1, 0x73f27104}, 0x1}, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$TCGETS(r1, 0x540a, 0x0) 07:04:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4140, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000000c0)={0x4, 0x70, 0x3, 0x4, 0x3, 0x38, 0x0, 0x101, 0x400, 0x8, 0xffff, 0x0, 0x7fffffff, 0x9, 0x3, 0x5, 0x2, 0x7, 0x2bbf, 0x6, 0x80000000, 0x81, 0x2, 0x57466e82, 0x0, 0xaf, 0x2, 0x0, 0x7ff, 0x7f, 0x8, 0xffffffffffffa311, 0xa6a, 0x400, 0x4, 0x3f, 0x7, 0xffff, 0x0, 0x2, 0x5, @perf_config_ext={0x401, 0x3}, 0x801, 0x8001, 0x7f, 0x1, 0x5, 0x3, 0x9}) 07:04:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:03 executing program 3: socketpair(0x11, 0x3, 0x7f, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000300)={{0xc, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e22, 0x4, 'none\x00', 0x20, 0x6, 0x71}, {@multicast1, 0x4e21, 0x2004, 0xcf38, 0x4, 0x8}}, 0x44) umount2(&(0x7f0000000000)='./file0/file0\x00', 0xa) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount(&(0x7f0000000780)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x149000, 0x0) chdir(&(0x7f0000000980)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') getxattr(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0) 07:04:03 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='bdevcpuset\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) [ 249.189040] Bluetooth: Invalid header checksum [ 249.193933] Bluetooth: Invalid header checksum 07:04:03 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000080046e02, &(0x7f0000000080)=0x8) 07:04:03 executing program 1: r0 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x10001, 0x80) ioctl$RTC_WIE_OFF(r0, 0x7010) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x101002) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl$TIOCNXCL(r2, 0x540d) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:04:03 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) 07:04:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x701080, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x200, 0x5, 0x2007, 0x7, 0x0, 0x3, 0x1, 0x4}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="280008001000050000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="000000000200000008001b0000000000"], 0x28}}, 0x0) 07:04:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:03 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7f, 0x240) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000080)={0x10001, 0x7, 0x5, 0x2, 0x3000000000}) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:04:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000180)='\x00', 0xffffffffffffffff}, 0x30) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x100000001, 0x1, 0x9, 0x0, 0x27cf, 0x80, 0x4, 0x7, 0x7f, 0x1000, 0x2, 0x5, 0x7ff, 0x9, 0x7, 0x0, 0x1, 0xfffffffffffffffa, 0x0, 0x61d, 0x7f, 0x3, 0x80000000, 0x5, 0x2, 0x10001, 0xbd0, 0x100000000, 0x9, 0x796, 0x3, 0x1000, 0x100000001, 0x2, 0x6, 0x0, 0x200, 0x3, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0xe3, 0x2, 0x7, 0x9, 0x3ff, 0x4}, r0, 0x8, r1, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000) 07:04:03 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000080)={0x20, 0x1, "9c0d0463452b7becbcb65dfdcb24dd6f8e962d9b5438d22f", {0x5, 0x9}, 0x61}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x1f44, 0x2, 0x1, 0x1}, 0x53) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x400000, 0x0}, 0x2c) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000000c0)=""/11, &(0x7f0000000100)=0xb) 07:04:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) ioctl$int_in(r1, 0x5473, &(0x7f0000000000)=0x6) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, 0x0) 07:04:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:04 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000100), 0x10) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:04:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x2, 0x1001, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x1000, 0x0, 0x0, 0x2, r0, 0x4}, 0x28d) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x7, 0x40000) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8000, 0x81) 07:04:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x73}, {&(0x7f0000000d00)=""/226, 0x21d}], 0x4, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0xfffffffffffffcf8}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:04:04 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) wait4(r1, &(0x7f0000000080), 0x20000000, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:04:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x501080, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x260701) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1ff) 07:04:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:04 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x501000) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0205647, &(0x7f0000000140)={0xf010000, 0x0, {0x0, 0xfffffffffffffffc}}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x100) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) 07:04:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="ffffffe3ee7333b133bb3c5f98ab60396ae5a9a16903ae38ee6ca8dabda9bafebefd3c0594f77caaa22d3fcedfdc6a9fb1c08b9e776e689f9f55ad1a4a1fd69fb05613e92d54", @ANYRES16=r1, @ANYBLOB="fdff000000000000000007000000060002000800020000000000"], 0x20}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1f, 0x101000) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000200)={0x4, 0x20, 0x3, 0x4}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x8000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000402}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r3, 0x5, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}]}, 0x20}}, 0x0) 07:04:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:04 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000, 0x190) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000100)={0xb, @capture={0x1000, 0x1, {0xffffffffffffffbd, 0x1}, 0x6, 0x9}}) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x22) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {0x0, 0x3f}, {0x0, 0x3}, @connect}], 0x30) accept$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4}, 0x10, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB="07000000020000000100000000000000", @ANYRES64=r5, @ANYRES64=r6/1000+10000, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01000040010000000300004000030000c4e1d39c5b20021503874491bda2dd8c781f294cab29653477774b9e0bf1a1961b1d41eecf23cdcb64423c978e28243c527824afb4471f60079ad36952c6cb7012c410dfb9c7af"], 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x8010) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000200)={0x8, &(0x7f00000004c0)="6fa46661fc112bd46e235ee5fe0d7aa73fa27f787f6776b706aaa0e508556971b81e28bd900cc927d3a0f004ae92a979318a55d56cd1703346bdbf7c74da1e9b0e7fe472df100dffacfeef83b9da700e929e708fa4eabdd7358a8ba609cb4b90d21c495a0c536057b774da9df4df679eb11c5e66e730b465433936b8a3626b171ece2b2224f4d24936a2e337efd333287e08fa590059e301d80f0715f2a3c292b5bf56069c497c7decaab72537ecddd82d56a91fce5890e43d939e0c5f12c410871ae7c3dbc15d8129fe5d74b225009e3a08d0730b32f9613d01184cf914c3227016b6f44bb8"}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x1, 0xc, 0x1, r3}) 07:04:04 executing program 3: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r3 = getpgid(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@dellink={0x15c, 0x11, 0x200, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, 0x2800, 0x8801}, [@IFLA_PORT_SELF={0x28, 0x19, [@IFLA_PORT_PROFILE={0x14, 0x2, 'trusted.trusted\x00'}, @IFLA_PORT_REQUEST={0x8}, @IFLA_PORT_PROFILE={0x8, 0x2, '\x00'}]}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x10001}, @IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_MTU={0x8, 0xe, 0xfff}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_VF_PORTS={0xbc, 0x18, [{0xb8, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "7644f0fcfd94d0b09fb2e17f5c05e362"}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x3}, @IFLA_PORT_PROFILE={0x8, 0x2, '$\x00'}, @IFLA_PORT_PROFILE={0xc, 0x2, 'wlan0\x00'}, @IFLA_PORT_PROFILE={0x2c, 0x2, '#[,mime_type^systemprocmime_typenodev\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "40f3c3487e42244200139d6e76d2198a"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4bd74101c1fd91a79634498481be9b05"}, @IFLA_PORT_VF={0x8, 0x1, 0x89}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "7c930da1ce6693b45cc18ed82e2e6e1a"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2abdb78d19c7c60cde4947aa7d6edc29"}]}]}, @IFLA_PROMISCUITY={0x8, 0x1e, 0xffffffffffffffc3}, @IFLA_PHYS_PORT_ID={0x24, 0x22, "f1697575e84339da60001c366b731b24902783bab2471fdbee0236d9313986d7"}, @IFLA_PHYS_SWITCH_ID={0xc, 0x24, "1d3ee865b72ecc64"}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4040881}, 0x48090) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000000c0)=[&(0x7f0000000040)='wlan0\x00', &(0x7f0000000080)='$\x00']) 07:04:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x8, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x7fffffff, 0x80000) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 07:04:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:04 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x5, &(0x7f0000000080)={0x9}, 0x8) rt_sigsuspend(&(0x7f0000000140)={0x6}, 0x8) 07:04:05 executing program 0: r0 = memfd_create(&(0x7f0000000100)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) write$P9_RLERROR(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="642f736571000000acf38bcba84a0b26e30000000000000000000000838eb9000000f522881989e5a9b4d80bae85d07ebd0f92ed7e15eadf48cae4f74a093931a8f5507038d58fc74987f5603e2065754b02baaa48a42933bc2a5c"], 0x16) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x24) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r3, 0x40}, &(0x7f00000001c0)=0x8) 07:04:05 executing program 3: unshare(0x20400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x1, 0x101000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0xab19}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000100)={r2, r3, 0xb47}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000180)) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) 07:04:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) sysinfo(&(0x7f00000001c0)=""/4096) r3 = gettid() getsockname$inet6(r1, &(0x7f0000001480)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000014c0)=0x1c) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni-avx2\x00'}, 0x58) rt_sigprocmask(0x3, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r2, 0xf, &(0x7f0000fa4000)={0x0, r3}) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') process_vm_readv(r3, &(0x7f0000001300)=[{&(0x7f0000000100)=""/18, 0x12}, {&(0x7f0000000140)=""/11, 0xb}, {&(0x7f00000011c0)=""/39, 0x27}, {&(0x7f0000001200)=""/5, 0x5}, {&(0x7f0000001240)=""/164, 0xa4}], 0x5, &(0x7f0000001440)=[{&(0x7f0000001380)=""/69, 0x45}, {&(0x7f0000001400)=""/51, 0x33}], 0x2, 0x0) 07:04:05 executing program 1: seccomp(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa, &(0x7f00000000c0)=[{0xd19, 0xd2, 0x9, 0xfff}, {0x7, 0x1ff, 0xbf, 0x7}, {0x1000, 0x100000000000000, 0x2, 0x40}, {0xff, 0x2, 0x800, 0x2007}, {0x6, 0x58, 0x7f}, {0x40, 0x81, 0x8d, 0x1}, {0xff, 0x3, 0xffffffffffffffff, 0x8000}, {0x28f7, 0xc38, 0x0, 0x4}, {0x7fff, 0x9, 0x3, 0x100}, {0x3ff, 0x5, 0x80000000, 0x5}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:04:05 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x1) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x2, @time, {}, {0x0, 0x4000000}, @quote={{0x6, 0xfffffffffffffe00}, 0x7, &(0x7f0000000040)={0x1, 0x4, 0x5, 0xffffffffffffff53, @tick=0x4d8, {0x8, 0x83}, {0x9f3, 0x6}, @time=@tick=0x8}}}], 0x30) 07:04:05 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x200, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x1000000000000041, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYRESDEC=r1], 0x1c) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000280)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x1b}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0xa4}, {&(0x7f00000001c0)=""/166, 0x2e7}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x5, &(0x7f0000000d00)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000000140)) r2 = accept$alg(r0, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x14) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005480)='IPVS\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x5, 0x200000) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c00000045fd55da687c1290b39d765a55891a2433fd080a65907f1a00eca0020b0eb32d84dd7183484da8762c6f7019f9b7db1221c3a43f4a75695c61fd119ab84600c66d3c250e3fd6a352034943d67e3b48a53e08ab3862d643929eeb12ed1dd7867df687ecf2f1e9e5dcf3ccedbca4bd758250b3283a771215a8e5dfd43f6f62aa72ac852dc56fabd3364537aac9be7e7bdd9704b95ef642fee7d6dc96faca55c470e7fa0ee32290c463c1baf2c2ffbe1bac2fbbad1987cab499c35c7ade7277eaec290ea350bba89a17e57e72f50db6676d1031b923ddc6aa84d7eba773d0fa317cb1434b", @ANYRES16=r5, @ANYBLOB="000226bd7000fcdbdf25010000000c00040000000000000000000c0005000400000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4008000}, 0x40000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000005640)={&(0x7f0000005440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000005600)={&(0x7f00000054c0)={0x10c, r3, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0xbdc}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x54ace623}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x123540}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x8c0}, 0x4004000) syncfs(r0) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x683, 0x16a2f68cc8cce2f8) ioctl$TIOCLINUX2(r6, 0x541c, &(0x7f00000000c0)={0x2, 0x0, 0x7c, 0x3f, 0x6, 0x2}) 07:04:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 07:04:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003800)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000300)=@hci={0x1f, r1}, 0x2b) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85cd0fca3406c790"}}, 0x48}}, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x400000007ffffffd, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x9, @pix_mp}}) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9b5117f117e9a7f4"}}, 0x48}}, 0x0) close(r0) 07:04:05 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0xfffffffffffff825, &(0x7f0000000100)=0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:04:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$tipc(0x1e, 0x7, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0xb84fa93aee58a933, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000140)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 07:04:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 07:04:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x9, 0x1000000000000004) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]) 07:04:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000380)={0x1e053b06, 0x200, 0xffffffff, 0x0, 0x0, [], [], [], 0x8, 0x1bf0a0}) r2 = inotify_init1(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) fcntl$setown(r2, 0x8, r3) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) setpgid(0x0, r4) sendto$inet(r0, &(0x7f0000000280)="a5fe9e7be7060850100792f46b647308d3e2a67328969288734cc681008a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f4843830000000000000000635abea9833df32f75d92d392390b4fef75c9923a1745b53c38ac98529f9d0905cccb399fe9b23d114721591b63910313f828bc2db4e018d1de905efa0000000000000000", 0xcb, 0x8801, 0x0, 0x0) 07:04:05 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) fadvise64(r0, 0x0, 0x6, 0x2) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3ff) 07:04:06 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x648000) getsockopt$inet_dccp_int(r2, 0x21, 0xb, &(0x7f0000000080), &(0x7f0000000100)=0x4) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:04:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 07:04:06 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="0e63044000000000"], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0f630c40"], 0x0, 0x0, 0x0}) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1b) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000040)={0x7, 0x2, 0x8, 0x17, 0x4, 0x40}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0xfdfdffff, &(0x7f0000000600)=';'}) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x65e1e516, 0x800) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140), 0x4) 07:04:06 executing program 4: syz_emit_ethernet(0xfffffffffffffd8f, &(0x7f0000000000)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @dev, @multicast1}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:04:06 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x8, 0x4000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x77, "30a74b6bd886c20242dcb0a7f76b60ffe96ba2a930673ff712758ae73211ddf2e7e1474ce22203ddf8de443e69d2877f5a1ebf02ad5e272d05ed9eda2a557701dbd4b20aedf9e741e2610e285fe59e5679b34bf4ee3f9c862b6ff1996acc41b0f5cf4c8cc5f44abcb66cfd4d7b78886c5f3edf456ecd9e"}, &(0x7f00000001c0)=0x7f) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e20, 0x1, @empty, 0x3}}}, &(0x7f00000002c0)=0x84) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x840) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:04:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:06 executing program 0: rt_sigreturn() r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x1ff) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000800)) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000840)='eql\x00') syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r0, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) r3 = request_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000180)='/dev/snd/seq\x00', 0xfffffffffffffffd) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="d97b9ae65a02a2968bb75cb1b6786af7fb931417da55abbf726a6a4a1a5fa03221e602e4dbceb9978c02dca04fc198db1d92e791a8b025b72da0e9f5701289deb07c0c13d9ba7c25f625c658d5f2c845919d853410e9148242b46ca9e93459d8d31607370073870fe26a699be00af356e949f8e986d5144275b03cda3ecf5becf4713ff65e163852b2b88fcec3aad9ea155332d0705ef6ede64b32b8a45a5ef600116d17c28c16177825ad0457adf8c51bcd4574fbf6bb0e7d84ad199b5e088586307bac7729a599d0", 0xc9, 0xfffffffffffffff8) r5 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="ee661847923cca1bcdddf20cfabd922e761db9e2b18ed450ecbb86744653214f5f3efadb5bf38c821934542c4695bad10daca921467fdea50cdbc734acad22ef4efabe451b0a7819751134bd6d25f56303c966dd115f491101261a1bbc90b6f3639a0be08e466af37952efad620e9af090f925367f574295a83fa2413e8ea66e887429f41296a799a3dc8a21b7ad7af0331be7e5a89f4fb4c89a184f91ac2ac0cd85e597f0d0fe36edc287a88f99a4c6793baf8bce0dc7cde7262d2cb654405f1ca717b980df5253", 0xc8, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r3, r4, r5}, &(0x7f0000000500)=""/153, 0x99, &(0x7f0000000740)={&(0x7f00000005c0)={'sha224-generic\x00'}, &(0x7f0000000600)="5b13667cefdd23368b0bf2dd88251f713694a00b5fd15e2e0cd03fffcfdfc62445ffc450ccfbe77de63961fb734bfc93b02ac53c83d224f802f2f6bb8c3e8fcdd84ecb019b6026840c56d82d4803d5b511f5ad0e88e657f14847fbc7d242d1850d2753c6e0c677e0279434383776df1ac38b871c2f1d7ef9f657ffd645951613eb83270bee1f911ad2aaa73b68ad35b74c781a83d66a079541266162dacecae889f379b5055cba6975c01dda5ae52b34f6fff3f506106683083e0cedeb52591646f46bd20d1b235401eaca846d09", 0xce}) write$UHID_INPUT2(r2, &(0x7f0000000780)={0xc, 0x1a, "63709effab2ea429b8bc9ea8c843f3de4bf4848b4708a4ad459c"}, 0x20) connect$l2tp(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @multicast2}, 0x1, 0x4, 0x3, 0x3}}, 0x26) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x4000) r6 = gettid() ptrace$getenv(0x4201, r6, 0x3, &(0x7f0000000080)) [ 252.315444] binder: 11167:11168 unknown command 1074029326 [ 252.321213] binder: 11167:11168 ioctl c0306201 20012000 returned -22 07:04:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x400000053, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0x384c8, 0x0}, &(0x7f0000000340)="482e2cf215c6", 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x200000000000000}) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000380)) [ 252.382055] binder: 11167:11179 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 252.442240] binder: 11167:11179 unknown command 1074029326 [ 252.448406] binder: 11167:11179 ioctl c0306201 20012000 returned -22 07:04:06 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000240)=0x1, 0x4) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000900)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000940)={r5}) write$FUSE_ATTR(r2, &(0x7f0000000300)={0x78, 0x0, 0x8, {0x3, 0x5, 0x0, {0x3, 0x4, 0x3, 0xfffffffffffffffb, 0x1ff, 0x0, 0x80000000, 0x6, 0xfff, 0x30, 0x7fff, r3, r4, 0x7, 0x3ff}}}, 0x78) bind$netlink(r2, &(0x7f0000000bc0)={0x10, 0x0, 0x25dfdbfb, 0x200000}, 0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000100)={0x1, 0x3ff, 0x8, 'queue1\x00'}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000006c0)={[], 0xffffffffffffff88, 0x15, 0x1, 0x0, 0x0, 0x1000, 0x10f004, [], 0x2}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000400)={0x0, 0x9, 0x7f}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000480)={r7, 0x1}, &(0x7f00000004c0)=0xffffffffffffff5e) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x2, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x30) write$UHID_CREATE2(r2, &(0x7f0000000980)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0xbe, 0x8, 0xe28f, 0x1, 0x5ba, 0x9, "ce9b58f4c5628d4034a4fbb6fa90891092eca28d26933553b5f96dbb11273a6d57db082987510fabc8b191b9ded93be81aede26575f8cf597403979e0f3058ca7991d5865b0e1d422864de46861daa55324a804c11573d6ec4bf7fefabd0808a0173c09af6b9ba16bf80b0f84b0a28fa6196cf8d7b8188df15a1f26915dce63d5d549354f5fa04d7551a41945b66e9ce390c2e075bbf6d96120e2094c361852e726f43964c4875e7a1a7de8d4c83ba8b356b8150501747c66961f81f43fb"}, 0x1d6) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000380)={{0xff, @broadcast, 0x4e23, 0x4, 'wrr\x00', 0xb, 0x10000, 0x2}, {@multicast2, 0x4e22, 0x4, 0xe5c}}, 0x44) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000600)=0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ptrace$getsig(0x4202, r8, 0x3, &(0x7f0000000880)) ioctl$KVM_PPC_GET_PVINFO(r6, 0x4080aea1, &(0x7f0000000500)=""/242) fremovexattr(r1, &(0x7f0000000b80)=@random={'os2.', 'vboxnet1\x00'}) 07:04:06 executing program 1: stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getegid() 07:04:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x480600) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r3, &(0x7f00000020c0), 0xfffffd41) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = gettid() fstat(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={r5, r6, r7}, 0xc) ioctl$DRM_IOCTL_GET_UNIQUE(r4, 0xc0106401, &(0x7f0000000580)={0x78, &(0x7f00000003c0)=""/120}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x15) read$FUSE(r3, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r3, &(0x7f0000000240)={0x50, 0x0, 0x2}, 0x50) lstat(&(0x7f0000002000)='./file0\x00', &(0x7f0000002040)) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r8, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x7}]) 07:04:06 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x8}) 07:04:06 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000900)='/dev/snd/seq\x00', 0x0, 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x101, 0x18000) r3 = dup2(r1, r0) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)="ebdf866dcd5d1242488328313babb104f18f95f2dba85812f802ce2daa50cdba3f7b266719076638d8ccbed5f53a9cbcc71f3eca18afae2add333317b95af5f9f657aa288db39f0ffc929f1fa7c17269f359ddf94bc1e37ae502616628f53958fa5b4ff8c6245e081ea23bc6bee79ae0b6ba991a33811b12c2bcd114779186da8d88d27607f6e4ff97d2e14d01ab45ecc53726810d4903893af2d201501ecb2963ab5ca73707fb495bc75d6bd48a81a91847ebcd36e83ed701b2c5be47786d6da208ce1fe7b6840cdc8d818d51d6", 0xce, 0xfffffffffffffffc) r5 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="d984bd9c900a996e13c251b5aad538d72bbfab7a115648d328a0573144a0c0878ad4087ddd6b75d30a3e7d555db255b2", 0x30, 0xfffffffffffffffb) r6 = request_key(&(0x7f0000000600)='.request_key_auth\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000006c0)={r4, r5, r6}, &(0x7f0000000740)=""/22, 0x16, &(0x7f00000008c0)={&(0x7f0000000780)={'cbcmac-aes-neon\x00'}, &(0x7f00000007c0)="331b139a9e559472bcf6cffc751817268c510f0cee5155d7282b0a9a857e159b1bd901ec1168e04ad96b44907ae029869b87839dacd9675c033a88f2a343f721f0aa279140e2bfe72667080cc36ca17e2f2d4f45859f4512fe0ab30b07efa6d6513b044acfcd3bd9e95890fe61d880f826bd35633972d69bc1289f1f0dc369a609861763b7a9adc07ad9b5f246c8ed91b06a1f05986aa293df6109c55acb962b3c2fb3bc3850ca1414278dcc894965f0fd90ccaf5e67167649e367d280a0f4b5e6061963acae56f8f510f94ab8fe71e7c469", 0xd2}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x7fffffff, @rand_addr="8ace07ef4b42ecf0570bdafedc1f5bc7", 0x7}}, [0x3ff, 0x20, 0x1, 0x200, 0x0, 0x6, 0x16d, 0x2, 0x0, 0x1f, 0x3f, 0x1000, 0xffffffff, 0x7f, 0x6]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000200)=r7, 0x4) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) write$UHID_CREATE(r2, &(0x7f0000000280)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000240)=""/59, 0x3b, 0x7, 0x80, 0x7, 0x7ff, 0x6}, 0x120) 07:04:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) ioctl$TCFLSH(r1, 0x540b, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:04:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000001c0)) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)=0x94) close(r0) 07:04:07 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x200000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, r1, 0x700, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x81}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) r2 = memfd_create(&(0x7f0000000240)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x230000) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) ioctl$int_out(r2, 0x2, &(0x7f0000000080)) r5 = dup2(r3, r2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x141000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x194000000000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000500)={r6, 0x3}, &(0x7f00000004c0)=0x1023e) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:04:07 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x6) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xe9ce, 0x2080) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}}}, &(0x7f0000000180)=0xe8) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x1, 0x80000001}, {0x2, 0x9}], r3}, 0x18, 0x3) read(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) fsync(r2) tkill(r0, 0x15) 07:04:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x0, 0x0, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:07 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x20000) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) write$smack_current(r1, &(0x7f00000000c0)='*ppp1mime_type\x00', 0xf) fstatfs(r0, &(0x7f0000000140)=""/4096) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:04:07 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x20) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000401fea)='net/ip_tables_matches\x00') r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, &(0x7f00000002c0)="a6a426d6a7052847c348bd681b9e7c57eff5fc2145dc205278907021cb92ab55f757e736f0c89521730a4936515874ced8a608a34aa2c40000358df801cc1588844ce787e2ca23e8ea35adecccfa5b6d0c7c6ac2e7ac370fbd8e8f6aa5f3d30000000000000000", &(0x7f0000000080)=""/86}, 0x18) r3 = socket$kcm(0x29, 0x2, 0x0) fremovexattr(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='btrfs2.security.']) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000640)={{0xbb, @dev={0xac, 0x14, 0x14, 0x12}, 0xc770, 0x4, 'wrr\x00', 0x1, 0x6, 0x4b}, {@rand_addr=0x2, 0x4e21, 0x1, 0x1, 0x8}}, 0x44) sendfile(r3, r1, &(0x7f0000301ff8), 0xffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x91a5f69e3c1e91c3, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000002540)={&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000080), 0x2f9, &(0x7f0000000080)}, 0x0) dup(r1) 07:04:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x7ffd) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x1, 0x0) dup2(r0, 0xffffffffffffffff) fgetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="b27517a623d1634513e46891d9c18cce8fb926af9b5dd6000000000000000000000000000000"], &(0x7f0000000100)=""/26, 0x1a) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:04:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x0, 0x0, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 253.527585] IPVS: set_ctl: invalid protocol: 187 172.20.20.18:51056 07:04:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x100000000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x5b, "f147e6a71b6e65bee2f5f71f118f1ae4ddcb59cb20f3d1ef40ddf3565d99d9094e441097a2746b6b0fa15c5452a311bcbb7789d19d51131504fe884d824138a1d8f4cec6adc3a744ef49df8132173845a067df4539a3c296307fcd"}, &(0x7f0000000180)=0xfffffd99) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_dccp_int(r0, 0x21, 0x17, &(0x7f00000001c0)=0xcf, 0x4) [ 253.619227] IPVS: set_ctl: invalid protocol: 187 172.20.20.18:51056 07:04:07 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x41) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x4, 0x80042) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = open(&(0x7f0000000180)='./file0\x00', 0x4c0, 0x2) r4 = accept4$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x800) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) r5 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000300)) fcntl$setstatus(r4, 0x4, 0x40400) write$P9_RSYMLINK(r0, &(0x7f00000002c0)={0x14, 0x11, 0x2, {0x80, 0x3, 0x7}}, 0x14) socket$inet6(0xa, 0x80000, 0x37f34eb7) clock_getres(0x6, &(0x7f0000000340)) r6 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x400000000001) dup2(r6, r5) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000001c0)) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:04:07 executing program 4: pipe2$9p(&(0x7f0000000040), 0x4800) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x30) 07:04:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x0, 0x0, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:07 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x20) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000401fea)='net/ip_tables_matches\x00') r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, &(0x7f00000002c0)="a6a426d6a7052847c348bd681b9e7c57eff5fc2145dc205278907021cb92ab55f757e736f0c89521730a4936515874ced8a608a34aa2c40000358df801cc1588844ce787e2ca23e8ea35adecccfa5b6d0c7c6ac2e7ac370fbd8e8f6aa5f3d30000000000000000", &(0x7f0000000080)=""/86}, 0x18) r3 = socket$kcm(0x29, 0x2, 0x0) fremovexattr(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='btrfs2.security.']) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000640)={{0xbb, @dev={0xac, 0x14, 0x14, 0x12}, 0xc770, 0x4, 'wrr\x00', 0x1, 0x6, 0x4b}, {@rand_addr=0x2, 0x4e21, 0x1, 0x1, 0x8}}, 0x44) sendfile(r3, r1, &(0x7f0000301ff8), 0xffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x91a5f69e3c1e91c3, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000002540)={&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000080), 0x2f9, &(0x7f0000000080)}, 0x0) dup(r1) 07:04:08 executing program 5: getrandom(&(0x7f0000000000)=""/215, 0xd7, 0x3) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x90b, 0x222800) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0, 0x0, 0x0, 0x4e6eced, &(0x7f0000000140)='rose0\x00', 0x6, 0x1, 0x5}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000ac0)={0x0, 0x4, 0x8}, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000b40)={0x401, 0x40, 0x2, 0xffffffff, 0x40, 0x20e8000000000, 0x8, 0x7ff8, 0x0}, &(0x7f0000000b80)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000bc0)={0x0, @in={{0x2, 0x4e22, @broadcast}}, [0x4, 0x1b05, 0x0, 0x3, 0x7fff, 0x100000000, 0x3, 0x3, 0x400, 0x0, 0x1, 0x4, 0x3ff, 0x20]}, &(0x7f0000000cc0)=0x100) sendmmsg$inet_sctp(r0, &(0x7f0000000e00)=[{&(0x7f0000000200)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000240)="958c2737b1b1b91394be", 0xa}, {&(0x7f0000000280)="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", 0xfc}, {&(0x7f0000000380)="5a41b665d11a976e9fb1ee02c515db4bf18eeeccfa5668f84cbecf7ed87a54e40e9be5b04e945ddf25b6eea090dff745fb4f91bbb61a31b1a1e8524281ed7a12ad9470459893e8182e53bb4338f962463308828c8fd6084bb3fb4b52e24612e79fde8b", 0x63}, {&(0x7f0000000400)="1bc4a7c0b2427582a54eaba632a56b021e8b10e998e8c223e3e2a7b36693f26a55f870dc313c06d3834fcbede036ee77268dc7842308adb7fe99aa4647357a03f818e8012551679bd4", 0x49}, {&(0x7f0000000480)="eebfe979e48a961b1e34b5f73e1a2812bf89521b1f912ad4574e5ef1c57f82121deb6d36ec7534d9e338e2091dd00f5ec58797a902b98d8b2e88c4e04c0f3cdc8ca299b31da4b280621c157e8bcf200b9fe9c72e9ab24b4185f9b46ad654ce1ced9408f4e7456d4f528e5756a18342a9c3629dea6835f74ccf7eb4fb5d19f7a26dd250199aeb978633833d9e49bec6104594ccc76890361def9e9685f09db2569e05d1c0ca99c9e7664f02a2d95f1e0ef21e41", 0xb3}, {&(0x7f0000000540)="f68e7ad880068dbb034f3f11894b608e88b42dc5e3fc98d5d578", 0x1a}, {&(0x7f0000000580)="a3225200bea5f6855142556e561457515e6d1ebc432f8a8e7b5e55cb6b4f996e07b05c1ef0988f981672d5e23939570702c69b253b7c34a7253a3acea4f0089d893301a8fd72ca3189c54f54f14e748fb942a3c0b75a581a635ec0e93454173e8c2f9fd8a5724b2e0c741faac324da7cf8b549e99763fa9536f6f169c605b350a2546073799ff158860187146102dfa8eafcfa75bf35", 0x96}, {&(0x7f0000000640)="ab4e6282c0818409962c0a64020af95073b471db24d34fc47aef92696b4b691a073427ec8137a7d2044b1daf01164c6e8e3616be6cda53d0b12178ee63d212afe84adf68bc701f682e6a4bb8ea2c65ddedcaed0cdbec74aa6c3c", 0x5a}], 0x8, &(0x7f0000000740)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x3}}], 0x18, 0x10}, {&(0x7f0000000780)=@in6={0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, 0x1c, &(0x7f0000000880)=[{&(0x7f00000007c0)="83f0c2925e4df8de70765364586a437bd5aafd11b46e029ea122c76d5cd87df2b74d74e6e1014a5c0bbc1543eb41e635ed156b6d02ba8540dee4b1b27ff1f3602b9db229adca6a438e651af623fcad20032da61f65f2f89ede74119d4a0fe9cb966a8011a45885", 0x67}, {&(0x7f0000000840)="2ceb7b91ae55e896a02a99d3eb54fac77b27cecd0d94ae64da2d617f6e2eb8707eca06ee9ce413172182123763bc7d527e077bc1", 0x34}], 0x2, &(0x7f00000008c0), 0x0, 0x20008000}, {&(0x7f0000000900)=@in={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000940)="09ee83fc63fee8183de803b667cdfcc56406ae9cba9e47418207613073b06f78d7dcdf6488a744c14eb0ede23ec3bb4fa741d2c2", 0x34}, {&(0x7f0000000980)="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", 0xfb}], 0x2, &(0x7f0000000d00)=[@sndinfo={0x20, 0x84, 0x2, {0x100, 0x200, 0xff, 0x1, r1}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x4}}, @sndrcv={0x30, 0x84, 0x1, {0x32, 0x33, 0x202, 0xe71, 0xfffffffffffffff9, 0x9, 0xffffffffffffff9e, 0x2, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x4000000000, 0x2, 0x2, 0x7fffffff, 0x3ff, 0x9, 0x5, 0x3, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x1}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8000}}], 0xe8, 0xbb5e03c3a13fff5b}], 0x3, 0x40000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000ec0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000f00)={r4}) fsetxattr(r5, &(0x7f0000000f40)=@known='system.posix_acl_default\x00', &(0x7f0000000f80)='^trusted+]\'\x00', 0xc, 0x2) r6 = msgget(0x3, 0x40) msgctl$IPC_INFO(r6, 0x3, &(0x7f0000000fc0)=""/173) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r7 = socket$vsock_stream(0x28, 0x1, 0x0) clone(0x100000, &(0x7f0000001080)="796124df01c177c673612ee699aa5466dcb928cbcef1a54465d40dc4efe064cfb1fd20003a073e779664fca8adba1b9a249535eae04cb47df54abf148fd8bfa008a131dcdf6e76a7cd83d60ce1ecf224750f10784e7c5411ee01a536b3e06992448e7fbf051d4e0833ad23f927f0458a420a98a30c303c98264d8593c6e261c1bb7e93a9abfbc06555254e890089ead12224b184ad99fe985a3e3d39976680427ef09a3233711b3266", &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0)="029cca") fcntl$getown(r7, 0x9) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001200)={r1, 0x7}, &(0x7f0000001240)=0x8) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000001280)=0x100000001, 0x2) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f00000012c0)="c21320482d9c593d76c780ac3df1f4da2c495eabe58e88488c370daa696ba89398b7de3ec6", 0x25) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000001300)=0xfff) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001340)) fallocate(r5, 0x8, 0x2, 0x8000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001380)=0x1, 0x4) socket$isdn(0x22, 0x3, 0x27) syz_open_dev$video4linux(&(0x7f00000013c0)='/dev/v4l-subdev#\x00', 0x8000, 0x80000) msgctl$IPC_INFO(r6, 0x3, &(0x7f0000001400)=""/162) recvfrom$inet(r0, &(0x7f00000014c0)=""/196, 0xc4, 0x2100, &(0x7f00000015c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000001600)=@req={0x9, 0x6, 0x9, 0xd8}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000001640)='tls\x00', 0x4) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 07:04:08 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x80, 0xb, 0x2, "dc2e2307a0c57967724e747081e7fa175144a04de0b78e2d83c627371f07f7ea", 0x3b777f7f}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x100) fchmodat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) [ 253.955512] IPVS: set_ctl: invalid protocol: 187 172.20.20.18:51056 07:04:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:08 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$FS_IOC_GETFLAGS(r2, 0xb704, &(0x7f0000000040)) r3 = dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000100)=0xa6) 07:04:08 executing program 4: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000073) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$setpipe(r0, 0x407, 0x0) 07:04:08 executing program 3: 07:04:08 executing program 1: seccomp(0xfffffffffffffffd, 0x0, &(0x7f00000000c0)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 07:04:08 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000040)=""/37) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) fchown(r1, r3, r4) 07:04:08 executing program 3: 07:04:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:08 executing program 3: 07:04:08 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x18ff2d69f4c7390d, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000000c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000140)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) write$P9_RMKDIR(r0, &(0x7f00000001c0)={0x14, 0x49, 0x1, {0x40, 0x0, 0x5}}, 0x14) write$vhci(r0, &(0x7f0000000040)=@HCI_SCODATA_PKT={0x3, "796f85924c43861f3b1e"}, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 254.978452] IPVS: ftp: loaded support on port[0] = 21 [ 255.154107] chnl_net:caif_netlink_parms(): no params data found [ 255.219705] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.226279] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.234460] device bridge_slave_0 entered promiscuous mode [ 255.242397] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.248805] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.256429] device bridge_slave_1 entered promiscuous mode [ 255.276753] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.287126] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.306631] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.314297] team0: Port device team_slave_0 added [ 255.319929] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.327881] team0: Port device team_slave_1 added [ 255.333417] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.341145] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.394618] device hsr_slave_0 entered promiscuous mode [ 255.432077] device hsr_slave_1 entered promiscuous mode [ 255.482508] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 255.489788] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 255.508644] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.515137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.522169] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.528584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.578746] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 255.585157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.595983] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 255.606049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.614296] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.621804] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.629866] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 255.643492] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 255.649670] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.660147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.669482] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.676028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.692728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.700913] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.707443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.726735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.745928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.754791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.763025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.778350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.789054] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 255.795672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.814633] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 255.827882] 8021q: adding VLAN 0 to HW filter on device batadv0 07:04:10 executing program 3: 07:04:10 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x12082) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000080)=""/31) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000100)={{0x5, 0x2}, 'port0\x00', 0x19, 0x10000, 0xfffffffffffff000, 0x4, 0x2, 0x2, 0x9d72, 0x0, 0x4, 0x4}) dup2(r2, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) 07:04:10 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000380)={0x0, 0x4, 0x0, {0x0, 0x989680}}) 07:04:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2100, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'bpq0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xf8e) 07:04:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) 07:04:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:10 executing program 3: 07:04:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x80000, 0x80) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000100)={0x4c, 0x0, 0x80, {r1, r2+30000000}, 0xd1, 0x7fff}) 07:04:10 executing program 5: 07:04:10 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x40, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r1) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000100)={0x7d6, &(0x7f0000000080)="009cbb4fcf886f2fea668b0842214772fce9bc04fe"}) 07:04:10 executing program 4: 07:04:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:10 executing program 5: 07:04:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:10 executing program 4: 07:04:10 executing program 3: 07:04:10 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, &(0x7f000026c000), &(0x7f000000afd0)=[0x0]}}], 0x0, 0x800020, &(0x7f0000009000)}) 07:04:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffff7fffff9) 07:04:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x108, 0xfffffffffffffffd, &(0x7f0000000040), 0x0) request_key(&(0x7f0000000100)='rxrpc_s\x00', 0x0, &(0x7f0000000240)='(vmnet0:\x00', 0xfffffffffffffffc) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) poll(&(0x7f0000001740)=[{r0}], 0x1, 0x0) [ 256.847957] binder: 11372:11373 transaction failed 29189/-22, size 0-8 line 2896 07:04:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:11 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x48, &(0x7f00000004c0)=[@in6={0xa, 0x4e21, 0x0, @remote, 0x800}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e23, 0x7, @local, 0x1000}]}, &(0x7f0000000580)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000005c0)={r1, 0x7fff}, 0x8) r2 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r5, 0x0, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x20008004) r6 = dup2(r3, r2) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000400)={0x1, 0xbc, 0x94, &(0x7f0000000340)="26d3554c1ffcb8a565680defcfb7d4315aa6d80f8d42afaba1b3e010c00c1c61dd87a8b4923edd6e42dffa727d0ea31c783cf100199ec7b36866e22cd70df0fdd00a7b7cd9cd6150030ae2e0bbe473ed14b81467c34fc318f18e00b01b8e24411ec725956e249442e11551fdaf95e2e4bb97de66b2e807a1b2a5f5ff580faa7f33d236b9b0f4dc91d5d9ebde17565b554b624e00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000440)) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000085}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000129bd7000fbdbdf2501000000000000000141000019000000076574683a6272696467655f736c6176655f30000000000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8c0}, 0x4000) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) [ 256.954646] binder: 11372:11376 transaction failed 29189/-22, size 0-8 line 2896 07:04:11 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x50000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x208001) [ 257.029391] binder: undelivered TRANSACTION_ERROR: 29189 [ 257.054979] binder: undelivered TRANSACTION_ERROR: 29189 07:04:11 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x100000801, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x100a}}) [ 257.175861] hrtimer: interrupt took 32441 ns 07:04:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x0, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:04:11 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="adcb688bb5f9cf20271771bbd33cf15d68a19095eda62012e1a10d3b577e8b52c062c5e4a9ce4712161d2ce27f725ee276263fceb65053208ec5cc933dca600a5de6e2f7fb95c43b9c2bf7dfe5faee315058d612afc2e76e274f45bf5870a85ac6c5a7ef66e9f38c03cdce630d", 0x6d) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_tcp_int(r3, 0x6, 0x1b, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0xc799, 0x0, 0x0, 0x0, 0xffff, 0xfffffffffffffffd}, 0x20) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000140), 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x28, 0x0, &(0x7f0000000200)=[@enter_looper, @register_looper, @acquire_done, @free_buffer], 0x0, 0x0, 0x0}) 07:04:11 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f00000000c0)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:04:11 executing program 0: getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000001c0)) accept$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) 07:04:11 executing program 3: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002b00812de41ae087185082cf0124b0eba04ec400014100000000001700080000001f5ba7721b8980ee5ca5d5d5cc7803ec23", 0x36}], 0x1}, 0x0) 07:04:11 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, &(0x7f0000000000), 0x159, &(0x7f00000002c0)}, 0x0) [ 257.430528] binder: 11404:11405 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 257.438800] binder: 11404:11405 BC_ACQUIRE_DONE node 6 has no pending acquire request [ 257.447055] binder: 11404:11405 BC_FREE_BUFFER u0000000000000000 no match 07:04:11 executing program 5: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) geteuid() getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./file0\x00', 0x13f) [ 257.587713] ================================================================== [ 257.595126] BUG: KMSAN: uninit-value in validate_nla+0x179d/0x2690 [ 257.601456] CPU: 0 PID: 11416 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 257.608664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.618021] Call Trace: [ 257.620631] dump_stack+0x173/0x1d0 [ 257.624279] kmsan_report+0x12e/0x2a0 [ 257.628098] __msan_warning+0x82/0xf0 [ 257.631913] validate_nla+0x179d/0x2690 07:04:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x0, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 257.635896] ? do_syscall_64+0xbc/0xf0 [ 257.639798] ? __x64_sys_sendmsg+0x4a/0x70 [ 257.644044] ? do_syscall_64+0xbc/0xf0 [ 257.647959] __nla_parse+0x38a/0x7e0 [ 257.651702] nla_parse+0x119/0x130 [ 257.655268] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 257.660118] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 257.665486] ? __nla_parse+0x532/0x7e0 [ 257.669407] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 257.674615] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 257.679298] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 257.684268] tipc_nl_compat_doit+0x756/0xaf0 [ 257.688712] tipc_nl_compat_recv+0x14d1/0x2750 [ 257.693333] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 257.698014] ? tipc_nl_compat_dumpit+0x820/0x820 [ 257.702787] ? tipc_netlink_compat_stop+0x40/0x40 [ 257.707641] genl_rcv_msg+0x185f/0x1a60 [ 257.711668] netlink_rcv_skb+0x431/0x620 [ 257.715744] ? genl_unbind+0x390/0x390 [ 257.719656] genl_rcv+0x63/0x80 [ 257.722953] netlink_unicast+0xf3e/0x1020 [ 257.727132] netlink_sendmsg+0x127f/0x1300 [ 257.731397] ___sys_sendmsg+0xdb9/0x11b0 [ 257.735465] ? netlink_getsockopt+0x1460/0x1460 [ 257.740143] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 257.745355] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 257.750730] ? __fget_light+0x6e1/0x750 [ 257.754732] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 257.759932] __se_sys_sendmsg+0x305/0x460 [ 257.764108] __x64_sys_sendmsg+0x4a/0x70 [ 257.768179] do_syscall_64+0xbc/0xf0 [ 257.771908] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 257.777093] RIP: 0033:0x457e39 07:04:11 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) [ 257.780283] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 257.799191] RSP: 002b:00007f4053a11c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 257.806907] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 257.814181] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 257.821466] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 257.828744] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4053a126d4 [ 257.836021] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 257.843308] [ 257.844948] Uninit was created at: [ 257.848482] No stack [ 257.850799] ================================================================== [ 257.858153] Disabling lock debugging due to kernel taint [ 257.863608] Kernel panic - not syncing: panic_on_warn set ... [ 257.869508] CPU: 0 PID: 11416 Comm: syz-executor.3 Tainted: G B 5.0.0-rc1+ #9 [ 257.878096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 07:04:11 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x88-system!-\'em1ppp1)\xbc(cgroupvmnet1^proc\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000100)={0x1, 0x0, 'client1\x00', 0xffffffff80000000, "3407b4580993c3dd", "e05dd4d8b141177a485c84554cb7ba8e91dcaf72121a7854872f1819cde4705f", 0x80, 0x80000000}) r2 = dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @time, {}, {}, @connect}], 0x7a1744ea) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040), &(0x7f00000002c0)=0x10) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) close(r1) [ 257.887454] Call Trace: [ 257.890058] dump_stack+0x173/0x1d0 [ 257.893704] panic+0x3d1/0xb01 [ 257.896934] kmsan_report+0x293/0x2a0 [ 257.900752] __msan_warning+0x82/0xf0 [ 257.904572] validate_nla+0x179d/0x2690 [ 257.908558] ? do_syscall_64+0xbc/0xf0 [ 257.912459] ? __x64_sys_sendmsg+0x4a/0x70 [ 257.916700] ? do_syscall_64+0xbc/0xf0 [ 257.920621] __nla_parse+0x38a/0x7e0 [ 257.924371] nla_parse+0x119/0x130 [ 257.927942] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 257.932802] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 257.938171] ? __nla_parse+0x532/0x7e0 [ 257.942091] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 257.947302] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 257.951992] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 257.956679] tipc_nl_compat_doit+0x756/0xaf0 [ 257.961123] tipc_nl_compat_recv+0x14d1/0x2750 [ 257.965730] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 257.970412] ? tipc_nl_compat_dumpit+0x820/0x820 [ 257.975192] ? tipc_netlink_compat_stop+0x40/0x40 [ 257.980044] genl_rcv_msg+0x185f/0x1a60 [ 257.984077] netlink_rcv_skb+0x431/0x620 [ 257.988146] ? genl_unbind+0x390/0x390 [ 257.992057] genl_rcv+0x63/0x80 [ 257.995361] netlink_unicast+0xf3e/0x1020 [ 257.999540] netlink_sendmsg+0x127f/0x1300 [ 258.003809] ___sys_sendmsg+0xdb9/0x11b0 [ 258.007884] ? netlink_getsockopt+0x1460/0x1460 [ 258.012567] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 258.017772] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 258.023143] ? __fget_light+0x6e1/0x750 [ 258.027134] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 258.032346] __se_sys_sendmsg+0x305/0x460 07:04:12 executing program 0: r0 = memfd_create(&(0x7f0000000100)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00B\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\xc0}\x96}SJ\xe9\x90\xc5\xa8\xdb\xc9\vuu\xe3Lh\xd5\x1c\xb5\x1e_S2\xe5X(`\x0e\x0e\xd0\n(\xce:8\xaf\xe6x\x1br\xf9.\x1f\xe2 \xf5\x96\xb5\x8e\xccoe\xd6\xdf6N\xcc:\xd6\xc0I\xf9?\xc9\xcb\x03pt\xe7\x17 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.071644] RSP: 002b:00007f4053a11c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 258.079368] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 258.086657] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 258.094394] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 258.101663] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4053a126d4 [ 258.108933] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 258.117259] Kernel Offset: disabled [ 258.120881] Rebooting in 86400 seconds..