Warning: Permanently added '10.128.0.13' (ECDSA) to the list of known hosts. 2019/01/01 13:28:29 fuzzer started 2019/01/01 13:28:34 dialing manager at 10.128.0.26:42447 2019/01/01 13:28:34 syscalls: 1 2019/01/01 13:28:34 code coverage: enabled 2019/01/01 13:28:34 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/01 13:28:34 setuid sandbox: enabled 2019/01/01 13:28:34 namespace sandbox: enabled 2019/01/01 13:28:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/01 13:28:34 fault injection: enabled 2019/01/01 13:28:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/01 13:28:34 net packet injection: enabled 2019/01/01 13:28:34 net device setup: enabled 13:31:47 executing program 0: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r4, r0, r4, r1, r2]}], 0x28}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) syzkaller login: [ 302.146789] IPVS: ftp: loaded support on port[0] = 21 [ 302.305668] chnl_net:caif_netlink_parms(): no params data found [ 302.380682] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.387281] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.395699] device bridge_slave_0 entered promiscuous mode [ 302.404616] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.411147] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.419553] device bridge_slave_1 entered promiscuous mode [ 302.452524] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.463766] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 302.494604] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 302.503501] team0: Port device team_slave_0 added [ 302.509832] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 302.518553] team0: Port device team_slave_1 added [ 302.525321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 302.533833] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 302.666748] device hsr_slave_0 entered promiscuous mode [ 302.812236] device hsr_slave_1 entered promiscuous mode [ 303.072972] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 303.080441] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 303.111388] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.117972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.125233] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.131821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.223254] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 303.229365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.244301] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.259094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.268945] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.279079] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.289319] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 303.308327] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 303.314519] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.329987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 303.338493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.347234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.356889] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.363657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.382082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.395264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 303.402926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.411700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.419927] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.426458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.435342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.448912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 303.455995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.477579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 303.484742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.493833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.508900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 303.516128] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.524500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.533662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.549053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 303.561955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 303.571661] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 303.581324] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.593142] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 303.600031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.608474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.617327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.625949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.650553] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 303.657382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.680464] 8021q: adding VLAN 0 to HW filter on device batadv0 13:31:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/195) 13:31:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40505331, &(0x7f0000000180)) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000200)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) 13:31:50 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB, @ANYRES32], 0x2, 0x3) [ 305.266696] IPVS: ftp: loaded support on port[0] = 21 [ 305.432809] chnl_net:caif_netlink_parms(): no params data found [ 305.511138] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.517807] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.526225] device bridge_slave_0 entered promiscuous mode [ 305.538978] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.545645] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.554007] device bridge_slave_1 entered promiscuous mode [ 305.589803] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.601215] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 305.635203] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 305.644030] team0: Port device team_slave_0 added [ 305.651293] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.660143] team0: Port device team_slave_1 added [ 305.667287] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 305.675829] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 305.756580] device hsr_slave_0 entered promiscuous mode [ 305.912247] device hsr_slave_1 entered promiscuous mode [ 305.972944] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 305.980640] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 306.012813] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.019359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.026586] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.033191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.132613] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 306.138749] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.153400] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.168137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.178398] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.188764] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.199639] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 306.220194] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 306.226408] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.240128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.248586] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.255165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.272018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.280412] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.287016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.347814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.357126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.366192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.374663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.389496] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 306.395704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.420263] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 306.435916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.450405] 8021q: adding VLAN 0 to HW filter on device batadv0 13:31:52 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff002, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 13:31:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x101, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x8, 0x0, [], 0x0}) [ 306.706125] misc userio: The device must be registered before sending interrupts 13:31:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000200300000000000000000000000000002001000020010000880200008802000088020000880200008802000003000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="cdae69d9c21dce56000000000000000000000000000000000000000000000000000000000000000000000000000000008ffbd25eaabaa4bb2dfe63181a8c91df4546bc7da5c3c03ef25f5d55c9f947979279e735a6156ea59ed25313ccda4274654e0628839f4d52ccacd2825cb31a6102d2dccda2f71577ce9167d401133e753cef3f4a6072ffbbdf19e46cdd1d5daeedcdfee4c99dd1c2ab690c8bf0cd26811200cafff36d95364d49251f084c5ffe4334848e14ce15adfa967bb214574de3c43763fc302a64cae56330c15a5658"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00020010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000002000000000000006000534554000000000000000000000000000000000000000000000000000000000000000100000009000000000000800400000001000080090000001f030000cd7300000080ffff090000000010100000000000a70000000700000003020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2ee0aaf9e8900000000000000000000000000000000000000000000000000000000000000000000000000000000080168010000000000000000000000000000000000000000000000002000736f636b657400000000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000900000002000000020000000000000060005345540000000000000000000000000000000000000000000000000000003100000000040000b8050000070000000100000000000000c1c70000e01f00001c0e00000100000081000000ffff000006000000ff7f00001a0000002a0000000000000000000000000000000000000000000000000000004f6124fd056788bd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feff"], 0x380) ioctl(r0, 0x3ff, &(0x7f0000000200)) 13:31:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xd, &(0x7f0000000180)=""/64, &(0x7f0000000000)=0x40) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000300)={&(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x1, 0x6, 0x6, 0x3}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001380)={r1, 0x0, 0x0, 0x1000, &(0x7f0000000340), &(0x7f0000000380)=""/4096, 0x877}, 0x28) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0xd, @output}) socket$isdn(0x22, 0x3, 0x21) 13:31:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqJ\x12Bz8\xc4@\x0f\xe8\xc7g\xe9\xd1\x8f\xd6\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x84\x19?\xde\x140o\xfa\xd4\x8e\xda\xe6\xc0W\x9b/\xa5s\x7fFi:\x8ef\xef\xa5\xb3A\xb9\x91\x9cCT\xacX\xa6P&;N\xcaF\x90\xce\xa5^\xdfj\xad\xe6\xa8y\x06\xa7n\xd0\x17t\xda\xachiE\xf7\xd6**L\xa3I\"LYcV\x11\x8b4\x0f4\xb0\xf5\x926~s _\x1b\xc6|\xbc\n\xef\x19\xca7\x86\xc4\x8a\x7fa\xe7s\xde\xc4\x9cKB\xaf\xfe\xf2n\xdf\xf7 \xe7\xa5\x06\x95\x16\xe1+\xf8\xfbQ\xd3\x17w\x1a $\x98\x94f\xc6\x89\x1b\xe2\xd1\xbe\xea\xfb\xb3\xd2\xf6\xce(f&0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40505331, &(0x7f0000000180)) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000200)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) 13:31:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40505331, &(0x7f0000000180)) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000200)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) 13:31:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000014}, {0x6}]}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000140)) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x7, 0x101200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sco\x00') getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8000, 0xfffffffffffffff9, 0x5, 0x3609, 0x160b}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={r4, 0xbbb, 0x0, 0x7f}, 0x10) fcntl$setflags(r0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000280), 0x4) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[0xfffffffffffffff7, 0x10000, 0xe4, 0x4]}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:31:54 executing program 0: socketpair(0x1d, 0x2, 0x3, &(0x7f0000000000)) [ 308.287613] can: request_module (can-proto-3) failed. [ 308.315720] can: request_module (can-proto-3) failed. [ 308.329296] kauditd_printk_skb: 3 callbacks suppressed [ 308.329325] audit: type=1326 audit(1546349514.374:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10631 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 13:31:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @loopback, @local}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001200)=""/148, 0x94}], 0x142, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/mcfilter\x00') ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000040)={0xfffffffffffffffa, 0x1000}) accept4$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'erspan0\x00', r2}) sendto$inet(r1, &(0x7f00000001c0)="3e7c0f", 0x3, 0x4000000, 0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x5e) r3 = request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='trusted\x00', 0xfffffffffffffffe) r4 = add_key(&(0x7f0000000100)='|ruhtcc\x01', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xfffffdfb, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) 13:31:54 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x9, @pix={0x0, 0x0, 0x32314742}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2002, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x1f, 0xfff, 0x3, 0x100, 0x8, 0x8, 0xa0e, 0x4, r2}, 0x20) 13:31:54 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000100)={0x1, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 13:31:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000300)={0x51, 0x401, 0x1, {0x7, 0x400}, {0xffffffff, 0x6}, @cond=[{0x2, 0xffff, 0x7, 0x8, 0xcf, 0x8577}, {0x8000, 0x5, 0x101, 0x200, 0x2, 0x4}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000280)={r2}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000340)={0x2, 0xf054, 0x3, 0x1, 0x13, 0x45a, 0x1, 0x7, 0xbf, 0x7, 0x2, 0x3}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) sendto$inet(r0, &(0x7f0000000080)='3', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140)) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000740)=""/4096, &(0x7f00000001c0)=0x1000) shutdown(r0, 0x2) 13:31:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xfffffffffffffff8}}, 0xffff, 0x75ec, 0x1000, 0x1f24, 0xde}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000340)={r3, 0x29a, 0x5, [0x5, 0x4, 0x73c, 0x7f, 0xff]}, &(0x7f0000000380)=0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'Zunl0\x00B\xbd\xab*\x00\x00\x00\xee\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x10001, 0x0, 0x3ff, [], 0x20}, {}, {}, {}, {0xffffffff}, {0x0, 0x8, 0x0, [], 0xff}, {0x978c}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9}, {0x8, 0x0, 0x0, [], 0x9}]}}) write$FUSE_INIT(r2, &(0x7f00000003c0)={0x50, 0x0, 0x7, {0x7, 0x1c, 0x6, 0x20, 0x4, 0x10000, 0x4, 0x81}}, 0x50) [ 309.042156] audit: type=1326 audit(1546349515.084:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10631 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 13:31:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000000c0)={[0x4, 0x1f000, 0xf000, 0x10f000], 0x9, 0xd6, 0x5f38}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x6, 0x1, 0x1, 0x9c, 0xffffffffffffffd7}) write$binfmt_script(r2, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'loproc!*\x02ppp0pvmnet1#,'}, {0x20, 'selfmime_typecpusetkeyringvmnet1keyring&\\&]+eth0{{'}, {}, {0x20, ':]]cpuset#'}, {0x20, 'cgroupy-GPLposix_acl_access+vboxnet1\\mime_type'}, {}, {}, {0x20, '/vboxnet0proc['}], 0xa, "49dcfaaa29340b965ef25583f60301af3911c8ad95fe1124333c20def772200e19cc166a5a8fd3bb4b2dfd1e83dc09f795542ad520ecad8a05bd7db86fe1ecb4d7bcac63fe7acd5825f5d671ed9f7a774c5c64"}, 0xf4) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1529) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000280)) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f00000002c0)={[0x6000, 0x100000, 0x10000, 0xf000], 0xbd2, 0x10, 0x9}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000340), 0x4) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000380)={r1, 0x101}) r3 = syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000440)={0x0, 0x6}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000004c0)={r4, 0x1}, 0x8) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000500)=0x4000, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'ip6tnl0\x00', &(0x7f0000000540)=@ethtool_eee={0x45, 0x101, 0x8, 0x3, 0xb8, 0x4, 0x3, 0x4, [0x7, 0x1]}}) write$P9_RWRITE(r3, &(0x7f00000005c0)={0xb, 0x77, 0x1, 0xdb3d}, 0xb) socket$inet(0x2, 0x4, 0x28000000000000) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0x1e8, 0x108, 0x0, 0x1e8, 0x108, 0x328, 0x328, 0x328, 0x328, 0x328, 0x4, &(0x7f0000000600), {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0xffffff00, 'nr0\x00', 'veth0_to_bond\x00', {0xff}, {0xff}, 0x21, 0x1, 0xb}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x7}}, @common=@socket0={0x20, 'socket\x00'}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x1, 0x3f, 0x7}, {0x800, 0x441, 0x9}}}}, {{@uncond, 0x0, 0x98, 0xe0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'irlan0\x00', 0x40}}}, {{@ip={@loopback, @loopback, 0xffffffff, 0xffffffff, 'nr0\x00', 'ip6tnl0\x00', {0xff}, {0xff}, 0x5c, 0x3, 0x8}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@unspec=@limit={0x48, 'limit\x00', 0x0, {0x8, 0x1000, 0xe8, 0x2, 0x7, 0x28, 0x7fffffff}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xfffffffffffffffb, [0x0, 0x1, 0x1, 0xffffffffffffff01, 0x5, 0x64eecb0a], 0x0, 0xffffffff}, {0xfffffffffffffffc, [0xffffffff00000000, 0x0, 0x76f, 0x3, 0x8, 0xec1], 0x1, 0x20}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000a80)=0x0) r6 = getpgrp(0xffffffffffffffff) setpgid(r5, r6) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000ac0)={"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"}) r7 = syz_open_dev$vcsn(&(0x7f0000000ec0)='/dev/vcs#\x00', 0x6, 0x10000) syz_kvm_setup_cpu$x86(r7, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000f80)=[@text16={0x10, &(0x7f0000000f00)="0fbe9710309e26f30f5bfef30f01c96766c7442400f0ffffff6766c7442402001800006766c744240600000000670f011424260f01c9f20f10feb8b2000f00d80f01d1baf80c66b820b8978066efbafc0c66b80030000066ef", 0x59}], 0x1, 0x40, &(0x7f0000000fc0)=[@cstype3={0x5, 0x7}, @efer={0x2, 0x100}], 0x2) bind$inet(r7, &(0x7f0000001000)={0x2, 0x4e24, @multicast1}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x40000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000001480)={@remote, 0x0}, &(0x7f00000014c0)=0x14) lstat(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r2, &(0x7f00000016c0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001680)={&(0x7f00000015c0)=@delpolicy={0xbc, 0x14, 0x300, 0x70bd27, 0x25dfdbfc, {{@in=@local, @in6=@local, 0x4e20, 0xff, 0x4e20, 0x3800000000000, 0x2, 0xfeb3ffd9d4793812, 0x80, 0x3f, r8, r9}, 0x6e6bbf, 0x2}, [@etimer_thresh={0x8, 0xc, 0x100000000}, @mark={0xc, 0x15, {0x35075a, 0x3}}, @algo_auth_trunc={0x58, 0x14, {{'md5\x00'}, 0x60, 0x60, "98904f074346b75ccc70aa91"}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000010}, 0x8000) 13:31:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000100)="d0fe62b0fe2e26ed6705c1543eaeba40b132a96eba22c5a1143bb6eb85667eed4530b4d81562da176081b4594f3f175ea6c18c67a521a415a7057e98e362301469ff6f3690d04ff160e31b0e24418c3a6b50b6e6ed827839c4b4cd6e07e3281ad108614ff7bf3bff7624deaacebac87a1694de5a2ded9c7de2a7189fa609f77aab35e6533ca958061825f3bd57abf7dbbcaf0d023f921408", &(0x7f0000000080)=""/4}, 0x18) [ 309.163576] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 13:31:55 executing program 1: r0 = socket(0x1e, 0x5, 0x0) r1 = epoll_create(0x7fff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x80000004}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x7fff, 0x4) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 13:31:55 executing program 0: unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x4, 0x6, "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", 0x95, 0x6, 0x3, 0x3, 0x4, 0x3, 0x8}, r2}}, 0x120) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 13:31:55 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={0x7f}, &(0x7f00000000c0), &(0x7f0000000180)={r1, r2+10000000}, 0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x40, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x400) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r5, 0xab08) fsync(r0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000071, 0x4b564d03]}) 13:31:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffa) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) [ 309.814283] IPVS: ftp: loaded support on port[0] = 21 [ 310.025761] chnl_net:caif_netlink_parms(): no params data found [ 310.170766] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.177497] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.185830] device bridge_slave_0 entered promiscuous mode [ 310.195913] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.202555] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.210784] device bridge_slave_1 entered promiscuous mode 13:31:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000080)="71d0ed030d43bf7f234fad0d7ad56a97bac28a") connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 310.245271] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.272960] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.328255] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 310.337023] team0: Port device team_slave_0 added [ 310.344852] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 310.353517] team0: Port device team_slave_1 added [ 310.359756] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 310.370577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 310.517707] device hsr_slave_0 entered promiscuous mode [ 310.542734] device hsr_slave_1 entered promiscuous mode 13:31:56 executing program 1: finit_module(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x100ffa, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) sync_file_range(r1, 0x0, 0x7, 0x1) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0x4}, 0x28, 0x2) [ 310.633727] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 310.641217] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 13:31:56 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb5", 0x4}], 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_dccp_int(r2, 0x21, 0x15, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045520, &(0x7f0000000080)) [ 310.725199] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.731809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.738958] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.745600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.913661] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 310.919788] 8021q: adding VLAN 0 to HW filter on device bond0 13:31:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8007) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x50000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x6, 0x302f, 0xb, 0xf, 0x7, 0x1, 0x7}}) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000001c00)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000000000000008000000090000000000000000000000"], 0x1c}}], 0x1, 0x0) [ 310.954668] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.972941] protocol 88fb is buggy, dev hsr_slave_0 [ 310.978814] protocol 88fb is buggy, dev hsr_slave_1 [ 310.988102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.997633] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.007354] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.032939] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 13:31:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x10000, 0x0) setsockopt(r0, 0x9d, 0x6, 0x0, 0x0) [ 311.066476] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 311.072660] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.111429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 311.118780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.127683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.136054] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.142584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.163054] syz-executor0 (10698) used greatest stack depth: 53008 bytes left [ 311.177538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 311.187946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.196678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.204943] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.211431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.233134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 311.251767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 13:31:57 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x400000000000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0x0) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2, r1}) [ 311.284670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 311.302567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.311899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.321003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.329962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.345509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 311.397334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 311.414333] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.422534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.431791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.440398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.449799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.464112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 311.492449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.500897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.513138] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 311.519241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.558099] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 311.583449] 8021q: adding VLAN 0 to HW filter on device batadv0 13:31:57 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000040)) clock_settime(0x7, &(0x7f0000000000)) 13:31:57 executing program 0: syz_emit_ethernet(0x140, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa8a37962a294f86dd60110c1100302100fe8000000000000000000000000000ffff020000000000000000000000000001010090780600000061cb155d00000000ff020000000000000000000000000001fe800000000000000000000000000000ef12ec3a231fdaa8441e38b7d04c8182c598e309d513e5ef3bc8fbe7ae39a2a319a5cffe7f51e5dbbade2e686c571efdc316d293366cb6f5b07dae1d88be2dfaeda3461f5ec28b095ee88b2b8408b7118e267d425bd94f5f691fdae3686ee3162a86123ad560b50dc24820829672ce4afc6caabf596ec6eabdb7a2c7d96be513a2aeb1a271f1bccb02b39868e4d3dd2baa426da3eb007b6e0ef1f7c2e97327576ee4a3d1cefa0a2aa9dc994e4bacfccff4ad47b23410fc1e2a3e30115694ca110cd722017741c5d05826b76779d1d6c0dc79a3e58c03b35d2ddce018f5db285c7781df0d0bd16afeffc8d027629c2a386d081558a1f524637b4595e420f07439086020fd4fc70767a29f9cfdbc3438861f88fab79ac043adaf0764c99330c71ce816"], 0x0) 13:31:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x384c8, 0x0}, &(0x7f0000000100)="482e2cf215c6", 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}) [ 311.945657] dccp_v6_rcv: dropped packet with invalid checksum [ 311.982375] dccp_v6_rcv: dropped packet with invalid checksum 13:31:58 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x9) unshare(0x20400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000040)=""/41) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x5, 0x222000) 13:31:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) 13:31:58 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="feacb0e6455f21796ce8e3d474cbd1e1487e7403a68f21f5540a0fbcf379c683b66d"]) ioctl$KVM_NMI(r2, 0xae9a) fadvise64(r2, 0x18, 0x8, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:31:58 executing program 0: r0 = socket$inet6(0xa, 0x807, 0x5) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3e, 0x200002) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x80000000, 0x2, 0x3000}, 0x4) ioctl$int_out(r0, 0x5462, &(0x7f0000000140)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000040), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x400000000000395, 0x0) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x4, &(0x7f00000001c0)={0x46}, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @remote}, 0x10) 13:31:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000002b00)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) r2 = syz_open_dev$audion(0x0, 0x2000001ff, 0x100) unshare(0x400) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x989680}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$setflags(r0, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000280)={0x18, &(0x7f0000000240)="54f341c705c501e7149ff2733861f1837bf94d3cb9167bf1"}) timer_create(0x7, &(0x7f00000001c0)={0x0, 0xc, 0x5, @thr={&(0x7f0000000000)="b2053bc719ecca9705925ca32b676d7e47e1399220455f5c69a909e441da106776197450fd6f49b0a69a2452366c0411d4e5d99d41de0d07b2241cfb78f4d6cad5721a5b7c1c63ddb50c31b19b56085a5a0cffe927914556b3b1fb965ae11f2ec3bf8f62e5b60366a72050a195aeb75860c34d19160b12f883f62f17a2a006901ce26c8f54604ede0caed8f596cdbb20c37247f270b33e7ac48d980a262d226a50aea71ad0c37181f88683f314a647b912b6ae54ca84c3533d", &(0x7f0000000100)="ee9eb184335c363ee3323285b49fa2d23974a4b3d31e2947cd2fbca2e563530490fb5513b7c2857e7d469030996892a3145b5c18d3eccf3b8e1c71b2dfb9315c09f3e3de301e02b74786ab77f73d53052418903c3a1637bf9e96c47b32156831db302a5b3be53c98b50702550fa62c27453c711bfa1add4792db6ee3aa3d9a41c6c1ef643913"}}, &(0x7f0000000200)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 13:31:58 executing program 1: socketpair$unix(0x1, 0x100040000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0xcb, &(0x7f0000000180)="2edaacec6c5fedb8aa0893efac6c489d1fb6c38a73ed16ac40354399454fd3c820c7f5d32c9037aca71e271b8459e7baeb031fbdda6ad392633d84339aef034b6670c292242ce0bec725cb94d0151fb165a70cb00478b03e0453e284823d71b6b18e1b37be8893cf4213177f082cd192cd1eabb7c14ead5e17765bd34039faa515d7159a1a985d920267a7e832235226343f9b066a640bc536051f8a475961682c4f811d3a5571f311c8da56b7e5c2fabccb692e0e49a69570d043b134026c2aaf404f556d00eededd1f44"}) r2 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x7, 0x40040) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x91) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$tipc(r2, &(0x7f0000000400)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x3, 0x1}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffff1c00000009000000000000000010ffffffffff0000"]) bind$tipc(r3, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x0, 0x70bd2c, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmsg$tipc(r3, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0xa) 13:31:58 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) write$tun(r0, &(0x7f0000000080)={@val={0x0, 0xfbfb}, @val={0x1, 0x81, 0xaf8, 0x9, 0x2, 0x8}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x1, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}}, 0x42) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @void, @ipx={0xffff, 0x22, 0x2, 0x15, {@broadcast, @current, 0xaa}, {@broadcast, @broadcast, 0xffffffff}, "a3a947e7"}}, 0x22) 13:31:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x401) r2 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80, 0x10000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) bind$alg(r2, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x3, 0x5, 0x3}) r3 = accept$alg(r2, 0x0, 0x0) close(r2) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000100)) close(r3) 13:31:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x13) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r3, @ANYBLOB="200127bd7000fcdbdf25112000000800040000000000080006000000000008000600030000003400030014000600fe88000000000000000000000000000108000500ac1414aa14000600000000000000000000000000000000000c000100080002003300000008000500080000000c00010008000100020000000c00030008000300030000001400030008000500ac1414aa080001000200000008000600070000000da768e3ad"], 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x828002102011ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000380)='lo\x00', 0xffffffffffffffff) fdatasync(r0) 13:31:59 executing program 2: delete_module(&(0x7f0000000000)='\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x40000000000000, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0x8, 0x8, 0x3, 0x0, 0x7ff, 0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000100)) 13:31:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host}, 0xfffffc50, &(0x7f0000000040), 0x2f3, &(0x7f00000002c0)=ANY=[], 0xffffffffffffff8b}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x4, 0x180) read(r0, &(0x7f0000000200)=""/138, 0xfffffed4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={r2, 0x10, &(0x7f00000005c0)={&(0x7f0000000540)=""/81, 0x51, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r1, 0x10, &(0x7f0000000640)={&(0x7f0000000440)=""/215, 0xd7, r3}}, 0x10) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000000)={0x2, r0}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value, &(0x7f0000000400)=0x8) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f00000002c0)=""/243) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x2, r0}) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 13:31:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) getpeername$unix(r3, &(0x7f00000000c0), &(0x7f0000000000)=0x6e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:31:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8, 0x80000, 0x5, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000500)=[{0x28, 0x0, 0x7, "44188f03008cbfb6c4553eb9cbd9d9e690"}], 0x28}, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x101000) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x204000000) [ 313.305019] *** Guest State *** [ 313.308448] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 313.317913] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 313.326855] CR3 = 0x0000000000000000 [ 313.330623] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 313.336723] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 313.342794] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 313.349568] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 313.357739] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 313.365996] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 313.374122] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 313.382224] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 313.390274] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 13:31:59 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x404}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0x7}, 0x8) r2 = dup3(r0, r1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x3, 0x9, 0x2, 0x8, 0x2}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000200)=0x76) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) [ 313.398404] GDTR: limit=0x00000000, base=0x0000000000000000 [ 313.406500] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 313.414592] IDTR: limit=0x00000000, base=0x0000000000000000 [ 313.422702] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 313.430707] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 313.437317] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 313.444862] Interruptibility = 00000008 ActivityState = 00000000 [ 313.451123] *** Host State *** [ 313.454475] RIP = 0xffffffff812b0dfc RSP = 0xffff88801da6f380 [ 313.460554] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 313.467102] FSBase=00007fdbd74e6700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 313.475005] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 313.480997] CR0=0000000080050033 CR3=0000000076aaa000 CR4=00000000001426f0 [ 313.488141] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 313.494964] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 313.501042] *** Control State *** [ 313.504626] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 313.511330] EntryControls=0000d1ff ExitControls=002fefff [ 313.516928] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 313.523952] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 313.530661] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 313.537384] reason=80000021 qualification=0000000000000000 [ 313.543792] IDTVectoring: info=00000000 errcode=00000000 [ 313.549289] TSC Offset = 0xffffff53f2d49a59 [ 313.553777] EPT pointer = 0x000000006e75d01e [ 313.612757] *** Guest State *** [ 313.616157] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 313.625182] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 313.634261] CR3 = 0x0000000000000000 [ 313.638009] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 313.644089] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 313.650131] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 313.656911] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 313.665039] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 313.673136] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 313.681207] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 313.689303] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 313.697414] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 313.705478] GDTR: limit=0x00000000, base=0x0000000000000000 [ 313.713579] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 313.721683] IDTR: limit=0x00000000, base=0x0000000000000000 [ 313.729725] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 313.737856] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 313.744355] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 313.751938] Interruptibility = 00000008 ActivityState = 00000000 [ 313.758205] *** Host State *** [ 313.761442] RIP = 0xffffffff812b0dfc RSP = 0xffff88801e16f380 [ 313.767580] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 313.774088] FSBase=00007fdbd74a4700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 313.782082] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 313.788034] CR0=0000000080050033 CR3=0000000076aaa000 CR4=00000000001426e0 [ 313.795266] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 313.802088] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 313.808187] *** Control State *** 13:31:59 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x800) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x4, 0x6, 0x1, 0x1, 0x4, 0x1, 0xffff, 0x9, 0x1f, 0x100000001, 0xffffffff00000000, 0x20, 0x4, 0x0, 0x10, 0x1e}}) sendmsg$nl_route(r0, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=ANY=[]}}, 0x0) 13:31:59 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f00000000c0)={@broadcast, @dev={0xac, 0x14, 0x14, 0x18}}, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x800) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080), &(0x7f0000000280)=0x10) r3 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) [ 313.811820] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 313.818518] EntryControls=0000d3ff ExitControls=002fefff [ 313.824070] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 313.831064] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 313.837903] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 313.844580] reason=80000021 qualification=0000000000000000 [ 313.850925] IDTVectoring: info=00000000 errcode=00000000 [ 313.856487] TSC Offset = 0xffffff53f2d49a59 [ 313.860852] EPT pointer = 0x000000006e75d01e 13:32:00 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x18003) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x5) capset(&(0x7f0000002ffa)={0x20080522}, 0x0) 13:32:00 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x8000008004501b, 0x0) r1 = getpgid(0xffffffffffffffff) sched_getaffinity(r1, 0x8, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000000)={0xff, 0x4}) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 13:32:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=@dstopts, 0x8) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0xe0041) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x80000000) inotify_rm_watch(r1, r2) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 13:32:00 executing program 2: r0 = msgget(0x2, 0x40) msgrcv(r0, &(0x7f0000000080)={0x0, ""/113}, 0x79, 0x0, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x0) readahead(r1, 0x9a6f, 0x2) getrlimit(0xa, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x100000000003007, 0x1}}) 13:32:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xf) ioctl$VT_RESIZEX(r0, 0x800455cc, 0x0) 13:32:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x7ff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26894bf1}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 13:32:00 executing program 2: mremap(&(0x7f0000a94000/0x1000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f0000b18000/0xe000)=nil) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000100)={[0xf000, 0x5002, 0xf002, 0x1], 0x1, 0xc0, 0xfb}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0x6, 0x3, 0x2, &(0x7f0000b20000/0x2000)=nil, 0x5}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$cont(0x9, r1, 0x43, 0x1) 13:32:00 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000040)={r3}) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000007, 0x0, &(0x7f0000b63fe4), 0x1c) 13:32:00 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='#v}*\xa1\xc7net1nodevem1\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 13:32:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="08000000000000007ba523423fbf120800000001"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 13:32:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000040)="86307fc422e9df63a18105c80ba880b35411927dc8d4213d4164419899245f5a44aa0118aaef77f2b9dbac48081b4cd1db7798f2d10b1a6480407851ee8044f9ae8c5904539674e84c8ae7e037bbc45abdfeb2ecc79cb6af83e441e482171ced7c60845569739a3e9338c4efebaea4cd1e45e57f210960ae661c4aa24f0f46b7a536639b58bff5960788dfa5edc954401c9075aa5852cb352d9c6014d355d7ec15c7c77d5e606d5e991cc2add12f5f6d2341bd72094337e56bf4cf4eb939e1e5afd19c5b41915f", 0xc7, 0x804, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000301000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) shutdown(r1, 0x1) sendto$inet(r1, &(0x7f0000000000)="8f", 0x1, 0x4010, 0x0, 0x0) [ 315.037741] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 13:32:01 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x7fffe, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000001240)=@nl, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 13:32:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1000, 0x8000) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000000c0)=""/64) 13:32:01 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x66) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x100}, r0, 0x0, 0xffffffffffffffff, 0x4) 13:32:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20001, 0x0) bind$vsock_dgram(r1, &(0x7f0000000240)={0x28, 0x0, 0x0, @reserved}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = gettid() ioprio_get$pid(0x2, r2) r3 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') sendfile(r3, r3, &(0x7f00000000c0)=0x4d, 0x8) 13:32:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x40040) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000002c0)={0x4000000000b, @pix_mp}) r1 = dup(r0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00000000c0)) 13:32:01 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @loopback}], 0x50) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000005}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xfffffffffffffffd, 0x4000000003) 13:32:01 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000712000/0x4000)=nil, 0x4000}, 0x1}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000000040), 0x2c, 0x0) write(r2, &(0x7f0000000180)='\a', 0x1) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='\x00', 0x1, 0x3) close(r0) 13:32:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="737461636b20263a0a0bd0611b70cb069a516e4e1ed5aa0afa145d53f76c352c6e65c319c513888e96088cde54642e33f778aa20fb89238d55ee0ba06f2125eb6b17638e501157c62021ae0985c8e55ae667d5f52e1fd1"], 0x5c) 13:32:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000bb7000/0x4000)=nil, 0x4000, 0x0, 0x10000000000071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f00006bc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000534000/0x4000)=nil, 0x4000, 0xfffffffffffffffe) [ 315.851192] audit: type=1400 audit(1546349521.894:33): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=263A0A0BD0611B70CB069A516E4E1ED5AA0AFA145D53F76C352C6E65C319C513888E96088CDE54642E33F778AA20FB89238D55EE0BA06F2125EB6B17638E501157C62021AE0985C8E55AE667D5F52E1FD1 pid=10895 comm="syz-executor1" 13:32:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) 13:32:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d4, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207e209020000030000080000000000dc1fa0b61c1b738a18aff755bfddac209f29d4518e26c8ed37bfe447ee6b4f571e8bb165dabe497bc8e9aa378537ba914af7f6082565003b72987a42924f754f89d859d68f9c51a6a7afd72c2be39e4d67520d769325a24cd2cde08d47636f7c1dcaa390222e4c29c171c589adcdcd91ec224901fcc4676fb3e2eb34d9f6c8ff9b80c54e7d8608000000e75b83757d2c99d216bcf03ffee06e8b0261779b69232a497cc3ecd67e23d13c3be08de0ac8d0ec62b4e4d56e903229d"], 0x10}}, 0x0) 13:32:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @remote}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x2, {{0x2, 0x4e23, @broadcast}}, 0x0, 0x2, [{{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}]}, 0x190) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4c) 13:32:02 executing program 1: prctl$PR_SET_MM_EXE_FILE(0x29, 0xd, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) r4 = dup3(r0, r1, 0x80000) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000001c0)={r4, 0x401, 0x9, r0}) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000200)=0x7, 0x4) fchown(r0, r2, r3) getuid() 13:32:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) dup3(r0, r1, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae99, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r1, r2) ioctl$TIOCEXCL(r3, 0x540c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 13:32:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) rt_sigqueueinfo(r2, 0xb, &(0x7f0000000140)={0x12, 0xfffffffffffffff7, 0x1ff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x1f, 0x0, &(0x7f00000000c0)=@hci, 0x70e000) 13:32:02 executing program 0: unshare(0x8000000) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb5, 0x0) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/105, 0x69}, {&(0x7f0000000100)=""/93, 0x5d}, {&(0x7f0000000180)=""/102, 0x66}, {&(0x7f0000000200)=""/75, 0x4b}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/85, 0x55}, {&(0x7f0000001300)=""/110, 0x6e}, {&(0x7f0000001380)=""/184, 0xb8}, {&(0x7f0000001440)=""/225, 0xe1}, {&(0x7f0000001540)=""/107, 0x6b}], 0xa) ioctl$int_in(r0, 0x800000c0045009, 0x0) 13:32:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$inet6_int(r0, 0x29, 0x4000000000004e, 0x0, &(0x7f00000000c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@initdev, @multicast1, 0x0}, &(0x7f0000000080)=0xc) r2 = socket$tipc(0x1e, 0x7, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000000)=0x26, 0x4) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000100)={@ipv4={[], [], @local}, 0x59, r1}) 13:32:02 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc2000, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x1, {0xb, 0x37, 0x6, 0xd, 0x0, 0x6, 0x4, 0xbd, 0x1}}) read$FUSE(r0, &(0x7f0000000080), 0x1000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000010c0)={r0, 0x28, &(0x7f0000001080)}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vsock\x00', 0x40080, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001140)='/dev/autofs\x00', 0x400, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000011c0)={0x401, 0x7, 0x3, 0xf746, 0x3, 0x4, 0x2}) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000002900)={0x9, &(0x7f0000001200)=""/215, &(0x7f0000002800)=[{0x3, 0xce, 0x80000001, &(0x7f0000001300)=""/206}, {0x80, 0x8b, 0x8, &(0x7f0000001400)=""/139}, {0x6, 0x1000, 0x10001, &(0x7f00000014c0)=""/4096}, {0x0, 0x78, 0x8, &(0x7f00000024c0)=""/120}, {0x8000, 0x0, 0x7f, &(0x7f0000002540)}, {0x401, 0x5e, 0x7, &(0x7f0000002580)=""/94}, {0xffffffff, 0x0, 0x3, &(0x7f0000002600)}, {0x200, 0xbd, 0x7, &(0x7f0000002640)=""/189}, {0xdc50, 0xe4, 0xffffffffffffff80, &(0x7f0000002700)=""/228}]}) socket$kcm(0x29, 0x2, 0x0) r3 = getpgid(0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000002940)=r3) clock_gettime(0x0, &(0x7f0000002980)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000029c0)={0x2, 0x3, 0x4, 0x400040, {r4, r5/1000+10000}, {0x3, 0x0, 0x7, 0xfffffffffffff000, 0x48, 0x5, "883e5260"}, 0x4, 0x4, @fd=r2, 0x4}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/qat_adf_ctl\x00', 0x400, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000002a80)={'HL\x00'}, &(0x7f0000002ac0)=0x1e) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/autofs\x00', 0x6d9e0b3366d7842b, 0x0) ioctl$int_out(r6, 0x2, &(0x7f0000002b40)) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/sequencer2\x00', 0x0, 0x0) open(&(0x7f0000002bc0)='./file0\x00', 0x40, 0x0) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/qat_adf_ctl\x00', 0x8801, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r8, 0x10e, 0x5, &(0x7f0000002c40), 0x4) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f0000002c80)={'team0\x00', 0x90000}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r10, 0x40305652, &(0x7f0000002cc0)={0xffffffffffffffff, 0x3, 0x1, 0x7a, 0x9, 0x3, 0x7}) ioctl$VIDIOC_G_FMT(r8, 0xc0d05604, &(0x7f0000002d00)={0x5, @raw_data="1885af0daf4e6181407a00ee645bd8c2e97a333d44b79f18f1d42f098cd016cdbf2b260b0d736ed6e60a7a8302d6c4198d9041a26e0317ff444fb4733b4ae150185c4ae076fc46b665cdf586b5fbafcbd7e3e993d35ac714af909b3e97d52fc044ffd51ca9436299070aa4e16729e2ba1aacad6003ab8b3e08b4aba62b6f43fe685b55d06fff09eb61eb105208e887cf103436f989ad3dc56ecf60c6d7030bb90110c18da9ff0b83275944f8fb34bb90a69a117d04dafa875570dfddbe80f7d5c05f2da23477fe11"}) link(&(0x7f0000002e00)='./file0\x00', &(0x7f0000002e40)='./file0\x00') arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000002e80)) ioctl$KDSETKEYCODE(r9, 0x4b4d, &(0x7f0000002ec0)={0x0, 0x5}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000002f00)={0x0, 0x2710}, 0x10) 13:32:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="2eb000eba8b170c6245fefd6de99ec73e6e8d9cf8d88bf9b7538561f1b827a493d908320a45e5adffb912b3335e84b3d02ea60066c9fcc5ff607aa95a0a4232f70710d8dc191b7e85e73d64ce842973aa05846483f11ecd2adcb939ffce6c839c77642cc8226c1c2759c9c984643a995a28d1acd26091ca01415a0a7733417b63ab4958577be3e4fbb0e7144dba5f257c6e658528127dbcf80e3928cf2edfb6566644474d9ff84eed59065e0e9dde623507e3860ad31d3c1923ad103eb3e1a0b55ad4af60a8a1a048aae828a5d4899dcda5d25146f"], 0x1) pause() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{0x1, 0x7, 0x80000000, 0x8}, 'syz1\x00', 0x34}) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/udp6\x00') syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r2, 0x0, 0x1) 13:32:03 executing program 2: set_tid_address(&(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) move_pages(r0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000002000), 0x0) 13:32:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000022000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="b805000000b9000000000f01d966baf80cb83838ba8bef66bafc0cb807000000ef66b85b008ed0f00fab54b75cb985040000b800900000ba000000000f300f01d1ff475766ba4000ecc4c1cde0350c000000c74424003f15c214c744240263000000c7442406000000000f011424", 0x6e}], 0x1, 0x2000000000000, 0x0, 0xffffffffffffff66) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x121) poll(&(0x7f0000000040)=[{r4, 0x400}, {r3, 0x10}, {r0, 0x220}, {r4, 0x80}], 0x4, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 317.318206] IPVS: ftp: loaded support on port[0] = 21 13:32:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x20) mount(&(0x7f0000003440)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, &(0x7f0000000280)) [ 317.625078] chnl_net:caif_netlink_parms(): no params data found 13:32:03 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x2000400) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000300)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 13:32:03 executing program 2: r0 = socket$packet(0x11, 0x805, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridg\a\x00\x00\x00\x00\x00\x00\x000\x00', 0x0}) r2 = dup3(r0, r0, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000300)=""/205) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000002c0)={0x3, 0x1f, 0x10001, 0x3, 0x4, 0x77e4}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r2, 0x10, &(0x7f0000000440)={&(0x7f0000000400)=""/59, 0x3b, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0)=r3, 0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000140)}}, 0x10) [ 317.799365] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.806132] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.814524] device bridge_slave_0 entered promiscuous mode 13:32:03 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x13) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x103c00) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0xf004) [ 317.888640] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.895351] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.903552] device bridge_slave_1 entered promiscuous mode 13:32:04 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x0) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x1, &(0x7f0000000680)=0x9, 0x40, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) [ 317.976406] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.005456] bond0: Enslaving bond_slave_1 as an active interface with an up link 13:32:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf181}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010003b0e000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001100", @ANYRES32=0x0, @ANYBLOB="100000080000eaff75746d0004000200"], 0x38}}, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x1cf, 0x1, 0x8001, 0x99, 0x347, 0x2, 0x32d, 0x2eb}, "1a2483cd5880b71293c22c7ce0fe5246c0076d662a99a373de8cf4af", [[], [], [], [], [], [], [], [], [], []]}, 0xa3c) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000c00)=""/85) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000140)={{0x2, 0x4e23, @remote}, {0x307, @local}, 0x48, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vxcan1\x00'}) 13:32:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x80000, 0x0) r2 = dup2(r1, r1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@multicast2, @loopback, @loopback}, 0xc) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400880, 0x0) [ 318.125488] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.134295] team0: Port device team_slave_0 added [ 318.166608] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.175306] team0: Port device team_slave_1 added [ 318.213410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.220909] netlink: 'syz-executor0': attribute type 17 has an invalid length. [ 318.231851] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 13:32:04 executing program 2: socketpair$unix(0x1, 0x108000000800009, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x3, 0x7fffffff, 0x2, 0x3, 0x3, 0x3, 0x0, 0x2d38, 0x9, 0x1}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000000)={0xa000000000000000, 0x3, 0xffffffffffff0000}) prctl$PR_GET_TSC(0x19, &(0x7f0000000200)) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000140)={0x6, 0x1000}) ioctl$TCGETA(r1, 0x402c542b, &(0x7f0000000040)) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xff, 0x204001) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'veth0_to_hsr\x00'}, 0x18) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x9, 0x10000}) write$cgroup_int(r2, &(0x7f00000001c0)=0xe76, 0x12) [ 318.346823] device hsr_slave_0 entered promiscuous mode [ 318.373047] device hsr_slave_1 entered promiscuous mode [ 318.413333] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 318.420871] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 318.430969] netlink: 'syz-executor0': attribute type 17 has an invalid length. [ 318.484930] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.491492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.498669] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.505273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.572816] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.619569] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.718812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.731453] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.745492] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 318.752347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.760099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.774394] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 318.780495] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.794918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 318.802118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.810781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.820511] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.827044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.842997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 318.852240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.860860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.870676] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.877231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.890788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 318.903113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 318.915429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 318.923929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.933150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.942568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.952218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.968949] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 318.981264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 318.988957] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.997169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.006263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.015419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.023822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.039233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 319.048682] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.060621] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 319.066770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.076004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.085009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.109986] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 319.137394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.341479] Unknown ioctl 1076391951 [ 319.349400] Unknown ioctl 1076909650 [ 319.354537] Unknown ioctl -1072143335 [ 319.365706] QAT: Invalid ioctl [ 319.369305] QAT: Invalid ioctl [ 319.376943] Unknown ioctl 1076391951 [ 319.385900] Unknown ioctl 1076909650 [ 319.390067] Unknown ioctl -1072143335 [ 319.399806] QAT: Invalid ioctl [ 319.406154] QAT: Invalid ioctl 13:32:05 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = memfd_create(&(0x7f00000001c0)='\v!GPL\x00', 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x400000400003, 0x0) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000000)={r2, 0x0, 0x0, 0xa000}) 13:32:05 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0xb0000015}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x4000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000180)={0x2, 'batadv0\x00', 0x2}, 0x18) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x401) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) 13:32:05 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x28400, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0x1c4, 0x1f, 0x1}, 0xf) clone(0x19018d02, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) 13:32:05 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) pwrite64(r0, &(0x7f0000000180)="5c919a650f8ba12b9c513d0fde8c88b7fdd6cb9fd55b34ba15fc185681d1792c7cfe38882917187509c415ace2bc88948b6a265f791f1b00a06db71aae2035029bd41b56da483bcf1840f07cc20e4b7d056b9e02c41eb96a85f598f7894303b73e3a203cf3502a54feaf55869dce3d873c9ceab6f45702b357bdd00b0e129dc2c91ac91e6fc2647474e209c5a3bb01676dfebb6b34889f5ca3df1e7f6302f1c565d8cf4254a19d5afd9ce307dbb3ef6996a479a14e771bd5843b0ec89bf8d6b13eb50ae7bdb5a5fba5a97883584cda4aad8f3f", 0xd3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) rt_sigreturn() ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x905) 13:32:05 executing program 1: unshare(0x20400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x82800, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000100)=0x8) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x3}}}, 0x84) 13:32:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7ff, 0x100) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @remote, @dev={0xfe, 0x80, [], 0x21}, 0x7, 0x3, 0x3, 0x500, 0x5, 0xc32a0211, r2}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x51) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x280, 0x0) openat(r3, &(0x7f00000000c0)='./file0\x00', 0x20000, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:32:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000740)='net/netlink\x00') ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000780)={0x80, 0x8000, 0x8, 0xcab}) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYBLOB="0e1765db1cc40a68184bc2381e76cf", @ANYRESHEX=r0, @ANYRES64=r0], @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64=r0, @ANYRESDEC], @ANYRES64=r0, @ANYRESOCT, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="f36b2e829861649c3bb9b0d32460075d51cf6ee57dcd35acf12b5169f203573f28f70c4abca5f23f143a14d887483418fbb8a23937b9dbad09f211e7279faad43579150564eb5c544c8b181de5d591f906d42b409637c8b4a6e325309a7d8df454703f1b4884bf4cb635e7e4d68915e019046f63e5", @ANYBLOB="712c32945a2e0f6fc239094d96e714595d86575fa5", @ANYRES64=r0, @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES16=r0, @ANYRES64=0x0, @ANYRES16=r0, @ANYRESHEX=r0], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESDEC=r0, @ANYBLOB="1d9ce1a62956fedd581dbfed2cbe912d29ab902f33a3944899c7b4641e098bcfbd6d1da211341210d53c49de422eac578dbd37197891b20519da4cb611f22620858298124d06d4ae530a2c74b5bfe4efbe34513144b27b93f2cf75d76bdde8d8b89cc7ef6fcd4003469e2ba90c684cafde0118693cc3101bf67e9b9cbfc6e2a9f90bde3a77a8a82cb52a1b971a62cf135b2cfd29a33920828451ab1b9d0044fa613f86715bd6cfcc50c6f3ad710ee52da14a2b7279435ca43be50e1a582d189124631cda81448b843ff64ced2d58253d4d2f331edebd943590b3", @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX=r0, @ANYRES16=r0, @ANYRESDEC=r0, @ANYRES64=r0, @ANYRES64=r0, @ANYRES16=0x0, @ANYRESDEC=r0, @ANYBLOB="5cdc5725cf4b6e9070c75115e3d54dbf4ae9aa9816fcbf27da98639ee5883371df62f04cdf9c3b323a26aa68b5b62b948ff0f6f4dd202dc6e2120e103c211350e9b77964aefdfc7e8de7292c37acdbc25d07e0da20940cac99efde7dc47b9031915521f4adbbc9e02e898f8913f8436f66edb0"], @ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESDEC=r0, @ANYRES64=r0], @ANYRESOCT, @ANYBLOB="2b74e187ebced5cc880249bce6f3fc97d76d4af51786ac80a2817b65732393e0b90a17b03b796a3e5ff3369e7b7e7cd37382695bfafe96d94ab9f50a53f3972563c48250b585cd3a213c2e93944c64d24a645187440ba527f2ac3149568614fb86977ef9", @ANYRES16=r0], @ANYBLOB="49e39a4a2ec26757eeed8ed1ca5289660396634da15fb02a6a36049ac9015030c865eb94f24fbd7d87fcc7abd7d42b02af077ae1de64f00a8fd079e362814e252a562d322246938330c0145b7a1ca05cef0c42d33cce08dc9d1458ec64903b5791041fc8c4ebea453238ea6f1b0001e2fe77013a360397cd379b8368bcf022824a9f3deafd84c2d12951c85d6178f1bc6de6f9ee7422221622ca3635ef72bb3f12", @ANYRES16=r0], 0xfa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe84b}) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 13:32:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x105480, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r2, 0xc20b, 0x0, 0x0, 0x0, @ib={0x1b, 0x3, 0xd4a7, {"cedb69ea39850b9b8d146cd35bf25c0e"}, 0x6, 0x3ff, 0x7fff}, @ib={0x1b, 0x6, 0x1, {"8584436bb423c47f15db06ec6fd065da"}, 0x1, 0x200, 0x8000}}}, 0x118) ioctl$BLKIOOPT(r0, 0x1265, &(0x7f0000000080)) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000003c0)={0x1, 0x2, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={[], 0xd}]}) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000300)={0x3f, 0x1, 0x80, 0x3, 0x4, 0x3}) 13:32:06 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r2, 0x600, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x4c}}, 0x80) getsockopt$bt_hci(r0, 0x65, 0x2, 0x0, &(0x7f0000000080)) 13:32:06 executing program 1: r0 = socket$packet(0x11, 0x40800000000000, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="020400000300600000000000fff55b4202938207d9fb3780398d5375000004007929301ee616d5c01843e06590080053c0e385472da7222a2bb40100001f6253ae5c4ce6c2d1872f1400c3b542914c5e61eaa96f", 0x54, 0x0, 0x0, 0x0) 13:32:06 executing program 2: r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000000300), 0x0, &(0x7f000016cf61)}, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x9}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001240)={@nfc={0x27, 0x1, 0x2, 0x5}, {&(0x7f0000000240)=""/4096, 0x1000}, &(0x7f0000000000), 0x40}, 0xa0) 13:32:06 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4042, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x4632f721) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffffffffffe40) shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffb000/0x3000)=nil) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x11, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xffffffffffffffff}, 0x30) ptrace$getenv(0x4201, r4, 0x172c, &(0x7f0000000140)) r5 = socket$inet(0x2, 0x3, 0x21) close(r2) fcntl$getownex(r5, 0x10, &(0x7f0000000180)) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 13:32:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)={0x4000, {0x0, 0xfffffffffffffffe, 0x9, 0xfffffffffffffffe}}) 13:32:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x3}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)={0xecdd}) 13:32:06 executing program 0: unshare(0x8000400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = shmget(0x3, 0x4000, 0x7c0000ae, &(0x7f0000ff5000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/94) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000040)) 13:32:06 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_IOEVENTFD(r0, 0xc0386106, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) r1 = fcntl$getown(r0, 0x9) timer_create(0x3, &(0x7f0000000080)={0x0, 0x2b, 0x1, @tid=r1}, &(0x7f0000000100)) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) 13:32:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x2080) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '/dev/bus/usb/00#/00#\x00'}, {0x20, '/dev/bus/usb/00#/00#\x00'}, {0x20, '/dev/bus/usb/00#/00#\x00'}], 0xa, "052734af09346ac24c57557cb64c3bd116fcec1ca9291db2c5bfab81f7411ce66498c268b514f42ab5d4c8cd12a7f0d4fd316c80d3658e1d812431bc4b0277ec3dae"}, 0x8f) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0xffffffffffffab6e, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000000100), 0xef, 0x8000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f00000018c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000001900)={@multicast2, @loopback, r4}, 0xc) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000000)=0x4, 0x4) 13:32:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2, 0xffffffffffff0001, 0x2000000007f, 0x2}, {0x4, 0x1, 0x5, 0x8}, {0x100, 0xf0, 0x1000, 0x9}]}, 0x10) 13:32:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x1, 0x1, 0xff, 0x1, 0x2, 0x7}, 0x20) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x18, 0x29, 0xb, "e1"}], 0x18}}], 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="020a040007000000eb8c00df333f220005001a00050000000003000654c6598d2ba7c61400eb55d28df88adefe2c88e6ae96b306000a00c6"], 0x38}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x20, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x40}, 0x2) connect(r2, &(0x7f00000002c0)=@ethernet={0x306, @broadcast}, 0x80) 13:32:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) r4 = dup2(r0, r1) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000340)={0xbd6}, 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x89b0, &(0x7f0000000080)={'veth1_to_bond\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) close(r3) close(r2) 13:32:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x400000000000006, 0x4, 0x20000000a, 0x4}, 0x2c) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="296f452079cd1a3091f6", 0xa, 0xfffffffffffffff8) r1 = add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="ad59175df3ad78dcc6c627051889a2a6a15c855eb529940931ec651226f9c887bfde433f49fdaca648ad867226cb6f29f82a363c7e68c01792dd9b8b803ab1d3f6cb0e981db4e0f86335c833de4c863359ee209b636e7af2cf608e58069f5d8b2ab4f653b9bd535b535b5f4de623fabe7009db990fe2c701eb305598735bbf27577e0c3b630f036d3031052000fa42778d283016b4e7f8ece9f2fca82879f228b96732442670f1f0f9cc808166608aafd9744044804a994eb023d69205fa4c0fcaa02d5a5ca6187c07fe4bbdaf094fe9d99269c204a0", 0xd6, 0xfffffffffffffff8) keyctl$unlink(0x9, r0, r1) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x740000, 0x0, 0x820000, 0x0, 0x3}, 0x2c) 13:32:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(arc4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7", 0x1) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006900)=[{{0x0, 0x0, &(0x7f0000004640)=[{&(0x7f0000003040)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000640)=ANY=[@ANYBLOB='i'], 0x1) setsockopt$sock_int(r3, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) modify_ldt$write2(0x11, &(0x7f0000000180), 0x10) modify_ldt$read(0x0, 0x0, 0xfffffffffffffc5a) recvmsg(r3, &(0x7f0000005f40)={&(0x7f0000000080)=@can, 0xfffffffffffffcdf, 0x0}, 0x2) 13:32:07 executing program 1: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) fcntl$setstatus(r0, 0x4, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 13:32:07 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000140)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000240)={{0x0, 0x5, 0x1, 0x40, '\x00', 0xffffffff}, 0x5, 0x30, 0x5, r3, 0x5, 0x7fffffff, 'syz1\x00', &(0x7f00000001c0)=['/dev/radio#\x00', '/dev/radio#\x00', '{]trustedwlan1.:\x00', '/dev/radio#\x00', '-.$bdev\\/self:-trusted\x00'], 0x4c, [], [0x5, 0x7fff, 0x0, 0x7fff]}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000000)=0x1, &(0x7f00000000c0)=0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x1}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video37\x00', 0x2, 0x0) 13:32:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1000, 0x200) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000140)={@local, @remote, r2}, 0xc) read(r0, &(0x7f0000000340)=""/213, 0xd5) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) io_setup(0x7, &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_pgetevents(r5, 0x2, 0x1, &(0x7f00000001c0)=[{}], &(0x7f0000000280)={r6, r7+30000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0xfffffffffffffff9}, 0x8}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x6e0}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 13:32:07 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) r1 = socket$inet(0x2, 0x3, 0xe3) setsockopt(r1, 0xff, 0x1, &(0x7f0000002ec0), 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x10}) 13:32:07 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2d26f2ba8f55daeb}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x0, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r2 = socket$kcm(0xa, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(r2) 13:32:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x56, "80c9acdff6de0708929bf1788180c99e291883cf5e214d34faaed2c26c7c7d343d595bdd5854e5c71a415721e0e7375980fae1118e39ecf1724384899dd06e16cd94ff34fee1fe06645f522b90b47bba2cd390fc3954"}, &(0x7f0000000080)=0x5e) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r2, &(0x7f0000000200)=0x4) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000000c0)=""/127) 13:32:09 executing program 2: process_vm_writev(0x0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/158}, {&(0x7f00000001c0)}, {&(0x7f0000003800)=""/4096}, {&(0x7f00000006c0)=""/124}, {&(0x7f0000000bc0)=""/242}, {&(0x7f0000000cc0)=""/212}, {&(0x7f0000000000)=""/47}], 0x1000000000000041, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) 13:32:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x80) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(rfc4309(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))))'}, 0x58) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 13:32:09 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0xb9, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000b00)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000500)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) r2 = dup2(r0, r1) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000040)={0xffffffffffffff81, 0x32775d5d, 0x3, @stepwise={0x6, 0x0, 0xfff, 0x80000000, 0x700000000000, 0x5}}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000240)=0x1) 13:32:09 executing program 4: r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getsig(0x4202, r0, 0x6ed, &(0x7f0000000000)) r1 = epoll_create1(0x80000) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x2001, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}], [{@fsmagic={'fsmagic', 0x3d, 0x2}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@euid_lt={'euid<', r6}}, {@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, r7}}, {@dont_hash='dont_hash'}]}}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000005c0)={0x0, 0x7}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000640)={r8, 0xca, "c684a825bce9cd1f946a9caf42185451533dfb9628bd4eaff225bdb3b433ae3995d32e367a7890781cd6fe641b51d4226a719938785203c514a6a6a80057a76973c288bb4dd8cfc9a8399de393b1e4b0103e9d9dee1f2b343edda18fa4f86145f1bd236a8a7c96b75a19e22ee5f84ceef9350893a4d5a7c6ba97e9fd38fecb640554c1a573a4a49390e7acf6117b99904e52eb1111e19e15a6eb09604b9283777f1c14564f36b96ea9baf9b98a662cc0bce3f5410cc3e7496dd6cd6309e129277e704cb2a2510ba452f2"}, &(0x7f0000000740)=0xd2) setxattr$trusted_overlay_opaque(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='trusted.overlay.opaque\x00', &(0x7f0000000800)='y\x00', 0x2, 0x1) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) write$smack_current(r2, &(0x7f0000000900)='},\x00', 0x3) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000940)={0x40, 0x6, 0x0, {0x3, 0x0, 0x17, 0x0, 'trusted.overlay.opaque\x00'}}, 0x40) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000980)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000009c0)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000a00)={r8, @in6={{0xa, 0x4e23, 0x4, @ipv4={[], [], @loopback}, 0x6}}, 0x6, 0x3, 0x8, 0x7fffffff, 0x44}, 0x98) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000ac0)={r8, @in={{0x2, 0x4e24, @remote}}}, 0x84) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000bc0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000c00)={'vcan0\x00', r5}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000001580)={&(0x7f0000000b80), 0xc, &(0x7f0000001540)={&(0x7f0000000c40)={0x8ec, r9, 0x524, 0x70bd29, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x174, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1c8}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xc3d}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x164, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x544}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x3, 0x8, 0x8000, 0x3}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x357af272}}}]}}, {{0x8, 0x1, r5}, {0xec, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2c80000000000000}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}]}}, {{0x8, 0x1, r5}, {0xd0, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r5}, {0x21c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xff}}}]}}, {{0x8, 0x1, r5}, {0x1b4, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffd}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x0, 0x2, 0x40}, {0x2, 0x0, 0x6, 0xfffffffffffffa51}, {0x9, 0x0, 0x7, 0x5}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}]}}]}, 0x8ec}, 0x1, 0x0, 0x0, 0x1}, 0x800) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000015c0)={r8, @in6={{0xa, 0x4e21, 0x8, @remote, 0x6}}}, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001680), &(0x7f00000016c0)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000001700)={'veth0_to_team\x00', {0x2, 0x4e20, @broadcast}}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000001740)={0x20000000}) setsockopt$inet_tcp_int(r2, 0x6, 0x12, &(0x7f0000001780)=0x2, 0x4) openat$null(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/null\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001800)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000001840)=0x1) 13:32:09 executing program 2: r0 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_settings={0xa05000, 0x0, @cisco=0x0}}) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x9d) r4 = shmget(0x1, 0x3000, 0x1, &(0x7f0000ffb000/0x3000)=nil) pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x80000) connect$inet6(r5, &(0x7f00000005c0)={0xa, 0x4e24, 0xffffffffffff8001, @local, 0x100000000}, 0x1c) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000080)=""/88) getpeername$unix(r2, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000300)=0x0) migrate_pages(r6, 0x401, &(0x7f0000000340)=0x8, &(0x7f0000000380)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000064) r7 = syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x3, 0x2) statx(r7, &(0x7f0000000440)='./file0\x00', 0x6000, 0x4, &(0x7f0000000480)) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0xffffffffffff0000) bind(r1, &(0x7f0000000140)=@ethernet={0x7, @random="c694b8eb4286"}, 0x80) 13:32:10 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xfffffff, 0x5, 0x4, [], &(0x7f0000000180)={0x980901, 0x8, [], @value64=0x94d0}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={&(0x7f0000000340), 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0x14, 0x4, 0x1, 0x319}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000016c0)=[{{&(0x7f0000000080)=@nl=@proc, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/41, 0x29}}], 0x1, 0x0, &(0x7f0000001740)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x8, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x1) 13:32:10 executing program 1: pselect6(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x100000000000000}, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f0000000240), 0x86}) sched_setattr(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') 13:32:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000018ff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000130043040000000000000000000000000000000000ea19799f0000003bf2365a7c532339cba41cccab016c79e2c8a88e7a33078f5cfebd19b749c72e8f4c004817704bd9d42069435cc7cab42545000000000000000000000000000000"], 0x20}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x50000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xfffffef0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x26}, 0x78, r2}) 13:32:10 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = pkey_alloc(0x0, 0x2) signalfd4(r0, &(0x7f0000000080)={0x6}, 0x17e, 0x800) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000c, r1) setsockopt$inet6_dccp_buf(r0, 0x110, 0x2, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f00000000c0)=""/203, 0xcb, 0x0, &(0x7f00000001c0)={0xa, 0x4e24, 0x18d, @dev={0xfe, 0x80, [], 0x14}, 0x6}, 0x1c) 13:32:10 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_setlink={0x5c, 0x13, 0x803, 0x70bd29, 0x25dfdbfd, {0x7, 0x0, 0x0, r2, 0x40000, 0xa040}, [@IFLA_WEIGHT={0x8, 0xf, 0x101}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x80}, @IFLA_PROTO_DOWN={0x8, 0x27, 0x1}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x8000}, @IFLA_GROUP={0x8, 0x1b, 0x1000}, @IFLA_PHYS_SWITCH_ID={0xc, 0x24, "50f0ccb30bdb"}, @IFLA_LINKMODE={0x8, 0x11, 0xdb}]}, 0x5c}, 0x1, 0x0, 0x0, 0x810}, 0x1) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)=0x1f) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000080)) 13:32:10 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000400)='cgroup.procs\x00*=N\xd7\xa1mw\xe3\xaas\xb0zdX\xf4H\x049%\xb3H\x9d\x8dM\xe3Y\xa1\xd6\xdb|~7\xc8\xee\x04\x1c\x1e\xb2\x82K\\\x8eg3s\xf7:\x16%\x1e\x14F\xe0\xd0\xc0\xef\xc7\xb6S~\x97\x03\xc2\xff\xedp\x02:*\x91\xbe\x105q\x1d\x9a\v)\x9d\x87G*\x81\xc0\x10\xd5y1\xa9\x1a\xa9\x1c\xb4?\x8f\x97`H\xd1NC\xbd\xc3\x05\xc1\x04l\xb9}4$\xb4D\xbaY\x1d\x95L\x85\x93\x04\xbd4\x7f\xeb\xba@\x87\x86\xde\x06|\x87W\x93\xc9\x99z(\x8fI\x92Sy\x9b\x85&\xee\xd6\xba\xfa\x9f\xe6O\x89\"y\xbc\xbd\x1a\xc5', 0x2, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x400000) sendto$isdn(r3, &(0x7f0000000100)={0x100000001000000, 0x800, "ea9804b29be1558efc709ceb37859c9bbdc4673554b34f4a8a4620f533358fbe27a45db5a46266dd372a664733faf3251d19f4fac87fbe7de75af027ff171abc6e59c2e8a82ce898a4"}, 0x51, 0x20040000, 0x0, 0x0) r4 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = dup2(r4, r2) write$FUSE_IOCTL(r5, 0x0, 0x0) 13:32:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)=@vsock, 0x80, &(0x7f0000000240)=[{&(0x7f0000000340)=""/174, 0xae}], 0x1, &(0x7f00000002c0)=""/105, 0x69}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)}, 0x0) close(0xffffffffffffffff) 13:32:10 executing program 2: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, 0x0, 0x2) rt_sigtimedwait(&(0x7f0000000000)={0x4}, 0x0, &(0x7f0000000040), 0x8) rt_sigpending(&(0x7f0000000080), 0x8) 13:32:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x5, &(0x7f00000000c0)=0x70bb, 0x7, 0x1) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00003e1000/0x1000)=nil) mremap(&(0x7f000094c000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2cc, 0x4000) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000040)={0x7, 0x2}) 13:32:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x40000000003, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x206200, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x18, r4, 0x321, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x24000884}, 0x1) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000001540)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001580)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001680)=0xe8) r8 = getgid() r9 = getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000017c0)=0xe8) stat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000001940)={&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="188cbe600c8267ae2f5eccca20714c9bacd08cb2466226310b558815f8cdda86021223001f48856034b971a1c5afcb209cb2f9c8e2019a379b91cd8232469376c617188efaf2cba5c4cfae8c4ad2cfe26a9548460f3875b5bffe74c55918ca3bba94036eeba1de40dcd8cb0c888a59ffde7a0700748d5b5e4ba5bff72dccd9175ca9f32e6b03f50c400e9d9419195e02fe928547edb295e2eb347391b6b336c666b2e8d43f508eaca3c1a7fd84d480b041fd0617f96153002f1febcebeb6f4659eb0ef562c84bb06e0ca30a0372c82a5a91da9d8", 0xd4}], 0x2, &(0x7f00000018c0)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x28, 0x1, 0x1, [r2, r5, r0, r0, r0, r5]}], 0x68}, 0x4008800) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x40000000000020f, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0xfffffffffffffffa, 0x9c3, 0x0, 0x7fff}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r12, 0xffffffffffff9241, 0x3ff}, 0xc) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x81) [ 324.808955] IPVS: ftp: loaded support on port[0] = 21 [ 325.147319] chnl_net:caif_netlink_parms(): no params data found [ 325.245523] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.252249] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.260390] device bridge_slave_0 entered promiscuous mode [ 325.272124] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.278681] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.286995] device bridge_slave_1 entered promiscuous mode [ 325.329346] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.344074] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.378249] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.386978] team0: Port device team_slave_0 added [ 325.395796] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.404559] team0: Port device team_slave_1 added [ 325.410726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.421623] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 325.498359] device hsr_slave_0 entered promiscuous mode [ 325.522620] device hsr_slave_1 entered promiscuous mode [ 325.582942] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 325.590453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 325.634733] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.641271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.648478] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.655058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.736850] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 325.743110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.756979] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 325.770149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.780061] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.788488] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.799507] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 325.818311] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 325.824503] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.840614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.849385] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.855946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.894503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.903196] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.909737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.919488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.935469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.944466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.969397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.991325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.006943] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 326.014044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.039846] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 326.060336] 8021q: adding VLAN 0 to HW filter on device batadv0 13:32:12 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x101e}, 0x1}) r1 = dup3(r0, r0, 0x80000) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000040)) 13:32:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000240)={0x0, 0x22, 0x5, @thr={&(0x7f0000000040)="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", &(0x7f00000001c0)="5706e29d1e6367535d20f9a27bb2418187643a45876e831b5bda20feb7d47855df00ae448c6962dd8aeed2dd5190de7ef905c4d8b03aef8fba921071fe306aa5e5eb541c9d2301d01f636eac539bf0bb44e556"}}, &(0x7f0000000280)) timer_create(0x5, &(0x7f0000000400)={0x0, 0x27, 0x1, @thr={&(0x7f00000002c0)="a3a6b456e5480476682a861f600e17a0f7493368b0831a6a6724e2cf66a21461c3c91d690b90d0eb68ea50b7e00227fe5622dae6aef5a83389ca263ca35dcfa230fb36be246fd71f655cf5", &(0x7f0000000340)="657c6f50d474f3ec32b0410c05655bafdc50da3e9f30593597b96c67e4ba24daaa41cb93b9d6114651e2cd26a2d8503ae6ab674865d19e716c0b7d1f24a58ee14f575a4ec27930e5af5dda04d1fcb51c47ee0f08fc69497b568ecd9a911bedc899cb357b50e4f9c36fc974435bf23bbb262e3b3e882c97dc3172579083a8c362f11cfaece3b0763acb90b27af2fd1185c43b8c2ee1359c20167e59dcbdc2023b52e8fd67233952f8523ff9580c0fb868460165faefe5240177c84058f258"}}, &(0x7f0000000440)) timer_create(0x6, &(0x7f0000000640)={0x0, 0x20, 0x1, @thr={&(0x7f0000000480)="fee627989a5385876eb2bd1d5d4e0525a73001437f90a0123d66a43258ba07b7a57242a5f2bbfd684b333d07d3447206d249260230d0a95c79fffb93bbdc6a8128152643d71f4655737406a4b7328101cd2a23086a4b449bd24484e487be41e7520e3f931315b3da124b895a95c59a1c47668735af4127b2c744acfb4befbaaedffc448810101571081dd7ffaf", &(0x7f0000000540)="6bfefe617dd708a3f1091a12ac7de128b74cee4e1dbcf82b876b9b33bc665e7781ca3955540a8ac0cd7fd58df4da2f7aa0501c5b38179393117f54008869dc79d5603eb47cd37062a269c0c17c6d9ad4790ac68de19ce065a933718e6354532e2acfaade84bf0d21ba3a7bbe9acaf1535d8bc2715fdfb0ce86d951fc7494c2d1fcaa3ac28855986adedc23b761b36fa4e966e2116d818f7865e0c3e1724ed248a0fff36df19662b2be317c417e3b6ff82532583ea32719ddc4298215fe22014c518eb8"}}, &(0x7f0000000680)=0x0) timer_getoverrun(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000700)=@add_del={0x2, &(0x7f00000006c0)='eql\x00'}) 13:32:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r2, 0x88, 0x1, &(0x7f0000013ff4)={@remote}, 0xc) dup3(r0, r1, 0x0) 13:32:12 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0xfffe) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e21, 0x7, @loopback, 0x8}, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x3116}, 0x101}, 0x5, [0x8, 0x1ffe0000000000, 0xffff, 0x2, 0x1, 0x4, 0x2, 0x2]}, 0x5c) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x8001, 0x7, 0x20}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x9}, 0x8) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080)=0x400, 0x4) pread64(r0, 0x0, 0x0, 0x0) r3 = getpgrp(0x0) ptrace$setregs(0xf, r3, 0x80000001, &(0x7f0000000200)="7e06c9928712c810f108923fbdb0e9e1eab5f3b333823e7c485fb0288318dc77fc36eb94d0055f0327caabdcde694814afddc0c7b3667c9f7e9f87e16f1b3885d1d5ebc476188b56c4db99555e5559bd18313e098284a3ebb237bc81d5e9acb031c61c6fce9c766382b1ff10d77bc4b421d512aec119906bd2cf58c6295572f6969d9bf40f0c8758331679d44c422da3dfaf16025928307da1739266a3c32d98f0c878f6f1e6b1cd2379765f1a871d6612812c45e559df0f780f04cbe04fd570fb9c87a5389b31494054219b7ef3ed8ceb5c10046680521843bf88df4e420f02ea05ad4b6b956239438b") 13:32:12 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000080)={0x3, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7) close(r0) 13:32:12 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x404400, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x44010}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r1, 0x4, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x4, @media='udp\x00'}}}, ["", "", "", ""]}, 0x68}}, 0x24000081) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000e80)=ANY=[@ANYBLOB], 0x1) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) recvmsg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 13:32:12 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x202000, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)=0xe29) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x6, 0x50080) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0x2) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) clone(0x4000000088042408, &(0x7f00000000c0), &(0x7f0000000080), &(0x7f0000000040), &(0x7f00000001c0)) r5 = dup2(r4, r3) ioctl$SG_GET_KEEP_ORPHAN(r5, 0x2288, &(0x7f00000000c0)) socket$kcm(0x29, 0x7, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 13:32:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() mknod(&(0x7f0000000300)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = gettid() kcmp(r3, r2, 0x0, r0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) tkill(r2, 0xf) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:32:12 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xcb, 0x200000) connect$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, {0x400, 0x6, 0x7, 0x5, 0x3, 0x1}, 0x6}, 0xa) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x7fec, 0x1ff}, {0x3, 0x4}, 0x4, 0x4, 0xd1bf}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x8}, 0x8) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000380), 0x4) 13:32:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x90000) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xfffffffffffffea3) sendmmsg$inet_sctp(r1, &(0x7f0000002e00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x30}], 0x1, 0x0) [ 326.846621] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 13:32:12 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000000)={0x2, 0x1}) bind(0xffffffffffffffff, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0xffffffffffffff36) 13:32:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0xc0000084]}) 13:32:13 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x141, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_getrule={0x0, 0x22, 0x300, 0x70bd28, 0x25dfdbfd, {0xa, 0x20, 0x90, 0x5, 0x5, 0x0, 0x0, 0x6}, [""]}, 0x1e}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:32:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x100000000000, 0x0, 0x0) 13:32:13 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x84300) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{}]}) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000000)={0x14000000}) preadv(r1, &(0x7f0000000080), 0x8, 0x0) 13:32:13 executing program 0: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x873, 0x4000) r2 = geteuid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001800)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000001840)={0x26, 0xceee, r3, 0x0, r2, 0x0, 0xfffffffffffff2cf, 0x1}) r4 = gettid() sendmsg$nl_netfilter(r1, &(0x7f00000016c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14fc, 0x12, 0x9, 0x201, 0x70bd2c, 0x25dfdbfb, {0xf, 0x0, 0x1}, [@typed={0x8, 0x27, @ipv4=@broadcast}, @nested={0x10d8, 0x26, [@generic="db86e8bfaa93b86a7d8dfb60078e7cc2907a03cebf71f1b6c2d224dccc6071e6e910e5eb914b9f085e9c6f1705fab702793889c2619e70a23299df7108da8a6294d8f87dab63d353dcf147d3006f663c65749998d32871713b26b34def81f0a01a2d2d485b59cc28183d279082348e2678beddc11415380c74ce92ed12d608ad8ddf07ec57a3d07bbc11954188e37b5c763b5f9f22482a2f65c036d9f4e07dd3a54bd60227e41ae0ee12eece9eb3919eb3006d4e867dde160e018361432c73d3ad3746d85b745f606d1841beb8bd066020d031f2d1c471e2649c64ea6ba2487b87d9250cc2bca1cbc79122cb28b3cae98ca9459cd4992a8465815ff82fd2bb3f7141b4b35296b1f30379b251bb873995af26f27e22e3d644e342a9243906cd67d3ff7dcafa241e21a670689cde2464ddcdb9e0d3820837a22e218f0780e44321daa82bbc048c90e16324e9ad87ca0c21320a99397750261eede13c8a1db8816b0048fa188302e613c84882191ed8fa9bfddd5f1ec7e826942385fa36c97fe4332828576b41aeb5922e35ed8b8cbe772c73884cef764ccf984077358cab8f5c5b240aae85e9c8d875034967a41ab73be24d88299050b0757698635d9c8bf0408b055c8a2cc2b758564aa5ba9c50bf7b495815ecfef59f74ef1fc5f473084e17d1f1237c159b4f2a2241c3cc90456a36e59070709e53d352ed9041bddfc529ccd646cea76a46d42f57bc8497e78b526af12c216cab713f716390ff03d767532f13d4bb46e9cc8bd1138d4690e65b346161a785e22af3b6e7e46322c3ac6b2b2967eacd5d31bdb24d1d833263d5d6634580700ea8a92b37082a4571d06efc17cce8a71aca44cd30baa3abe84143199a7a12e60316ba8a75b9a8e6ed254e7a90bfe4ace2c9f06966f18430939dff3081825e6cb1ebb909b250e72c0da7f66617200b046b06f7534a9fab89884b36fb12ccc1d0bda282ad5b3a149bb69756250a5756107bd184e91cd98db4bff4dfd11917b94ae31e9f41fac3cc24dc93cd73586d0829600143a1c51b3101b5077c5784aa8d0d51c39e5dc67e90e3789dc071c33ddb30677297826db440007e0f5c9257c87fd7b31d2de824eb3d5940e6db14ff25172872f9c71fd19fde7bd1bdbc946db450e405ae18ae3e6d36b0f130fc89a4afe83acc91a4e79481af7585edeb603514b6102f6a32cbe737b29ee22a92a892a3b7c125c2fa3fdc2a0ca3f7c38bf535ac7b0f9999ed27a3749ee6550d7b4ae6024d1163ce11dea99660194f890473de6d8c9e8cb64bf9a1091fa6c09a1de374a35d06976eef469993b30c15bb2fc0733852169ea57d4779688c8dc61369ee7d7dcc0acad62684936f025d1dcfb52f20a555346f99986d10b0fc12aef6bd5fb64d3fe2a14e604df68df10212681f8cea85e090754f7890715e5ba93742b30cb3dfce98bbd6ad67363b82da4a1cb777aca58b645af8c247f8e44ca45d1b9b4cd3e2cedc62e0e0e5407b35e314dd379b8f487e2d1471ef6693c1bfa46f45c50aab3fa674611b4967d860affa7c827666bf894059aa6be477398112f03264b3152c0c5b85b899b007fa3ff43736cab6e51283cfd82ed03439b03fbb0ba7ce2adf2549813755836579f9b702e5763c68afac47a9d2f48ec1c7c68df982dcfbf42f9c465759fbbe73fe46be8d520995718029f4136cae4199274ec3d825dc83b7468d5ce06de1e272ad021c1475cf0a2c04699064d02084619b3e3c56ef826c4a45ee055138fd6003ff5e95e18fb0ae273fe214b9f1ce5b58129edeb9ffa909cf37adf6894c976da2c22f1ce8e4f46d3ec5d875b08c3b3e8409a14ad73871a142c1cf02b60635dee2df2185980c983decb5638d2cb2fa0121dba80da01276e1508f089872df2e5813b582c4c374abec9c4ab4394df83700780fe6694328973df339a49bb9a8cb42ee522b798290008ff70adeabe30fa3e681d5f23898341e12deb50b2aac42d1f5ef05d98fba8dc863639893752e86e56e31a3e72f68f41573c50c5f958276649875564976037f6fc75c2a44535786c42e895b36f95d6f7c9c3d0323e0b6382ea98076525a66d0e86879edf2096b7a06cf0a1621a1026a824a541206b6a1c89e31630a329e55a57886df28b37aa3deee4959a5087e3ba22acd919be23f1b515fbea1f1a552eacfbad8ca426fff0c28f114b41c2abcaaaef75e5cbb43a57f7a6361c31778a3a7f50827d06367243625a0cd4bf2901d984603559ca303a36fce015a4f18689a0fb37a966e3b15e929e72fa6e88413de6dfab65ff8502a83d109cee567ae4a68438e454fb49fdf2fff14a08e89e636781ddfab9cdbcbedac8745ef83cbc251281cad1155ad6efe8957c0b4c15c82c798332ad28e6d0fd83aea8fa12fd50a049729e4768cd985959fee2de14810aed85b6636e423dd88369fd80f207535849a2a31943a33815087f3b8e40863e331b60d650d9e13479e367340c1fd6c4803ce238679a7ebfa015aaf89965660f929982c2032a16db67c6e0ad49f9d6148a06495d045379b4ebb90f6abc992f9e5f0b57e78c752711e579e4f6ded0a64c1b7383f3279b82362c54ba775a0ffc4fd0154ce932a61536dbe68b95c3485a4ccaa8772ad49f42a957fb8bd953e2a596ceef6229ab9bc4acd1b319e35c054d16818a1fbc26267f424d0c6da0f0d4752ee09f921a1b52f881084a2953635f2826dab6cce85b51c98513f58195f8247105e74cff13a928e62e5b60770688519c776de478a0cdf166fd82149253222901a3ebb7348c0c12169c57d214f48ba6fcf9b3c285aec67c5db2dbb341aaf7bf5a14a28bd335f4fa619e88c7a33368adaf868bcc0719a2e7002abdb1465fa262f2e10303336189cec6cf75a97dc26ed2eccb7439f9bab90f9fd97facfc59198cd27bc7e9ac1054de1759f729b462eda72136f374a1c4e6130cc5f11600ac974bd157be3583baab4c40d36687ced7014d262cf309faa740bb1407b20380b984a7ddf4ad528c214d71786c578bed30ff5fccb4b1241e1f15491878d3d1b3dc727d409ee93d54baab9c0c4b068754654726e0a6a66ada017aaddffeb78a8d9bbd7023e75fec80514880bb93c55e3c8e860dd9729c70fdfa4b529fd9dfaa03058982c014b8abcb484c33e0ec002a41a2e0007f8c88924b7d60610d609a5ad2164e848f9b5d1b446399803a1a71a68bc609effc1649b50d9e070a45488e716d1f4ea4b367a2f54f39b6dbdde118415fff49c55053814c75c1b8e28c6f28dfa850a07363e7b8f9e06d18fb3d785cd9aa8d5b10d03ab57a9cb56408063c52666532b373d55442645b02aed74776b9585a1cbc7e005184a07dfb5519fbe0f91180683c775cb8b675cc0dc157868bdea2b0cab35acc580ae6bf9084b736541556e6a9ca1eee1bc0190b9a944c6b0de2b8c882bd28c96c127d307c462dd228afc10ebe653376c0cbf3540cb78fd4abd5431050d407ccfe9fc70764e08b3a139f412780712ba498520e9a99961fff718ce98d6f0ad6a941aed857e16ecb863df86dcb4277553f501c1abc66d068e215aab3ae356576bb6a422a03afc563055e00034c83ea7af5d35348d8b6c6fd2890b8f577f570db1c215c1ba61d3b1dd95ff5aaa472185b694c1ac5c871e3cf7ee4313dd424079d7d27ba4ea8b6e976be093b9e84924cb53582b698a081bfd5969ef3f5a9cde052fa6120497e0de9bef205380fb7fc7fbf5f1354b811f7ba1be9719a66e3ef4b2932c0e2b030850d61210638cb0bca4795c69441a707046e9c112d8dc9c9d450fb55e19061dde1ad91025c23f3656fde8e7087a1a627dbb8970148a06ea80ffb9b5069cab69a94c7db9796bf660c94f8b20c6a411bf844e658f7919f7c7216d03de065cc602dafe2ae88c34330c60fec5b75828ef382f38d6b069cb54cc31279680be5caf62c2704a057a990385f5bb5895e1b56d27b4c308106dabc3c91d281b3fd82445143140956c7083abbfb017830ffd4cd1763e2411c09d98a475d848287d7f1ee563338d2e130093f134412b88728da32fea2323713813fbfb7648e8238cb7f37c426a78c051e15006114e862a3caad666f8324d9b7901a4687fef1b1d002e05fda89cada468b024132b78462af10fbcad32d49803ad98ddfd34856eb17c08c0ede6c6b1c64c86383e30c8d48365f9845fb647cb8f517bbb47e0011ddeeeff5281f918cf5b487fa5a20c6e477484416ef96b45bfc5e5766396020bfffc51a1740f0ac7d0c1cbd0ce876264c35ce59a07ec80ac1ec5dbc7b8c1bc38328a5b787ffbf6fd9216f83a65db3fb3855f038c7d92f02e3b6e95c3ceca08923637277fdd25e475bd76a94961bd3cd030e365c5f90deead93408c843f1c82af5d811829ead2508c2adc749f2375599d4e9b1e7e41c9abd0391c506dacced48b98963f17af436ae77a54c719132fc3b4f09781c2eb8107aed94b4a5d70a885685c38ec516c90c7cbe42a31795c4eafa075d2b1c1da6285c6d8a592abc401556bf11dfc6cb3a639a06c04e34052c5475951c109a8724af601c30a303cc693da0ecd042977fe1c3f95e2bbafa4fbb6c6a8fc13cf244ad3a175b98df2612513e10121daa1936d7101bb1bd2d548031453a6845c6595bbe48051b191d3a3ac6b24a87478baffa124cb9a862feb9d07ee17b9201993d593e179b286022b8341505b3f6c3b65a038e63b3cabf4e700b92e94581e57fdcc919da932db4cefc24129dfa9d30ee9c18bfbe8edd87ccdc1b84b7c807514d9401823018963db453ff4f0a78034cf5a7a2ea38c1c1b3f97e97131c390e32e78f484d6f82def8bc172dddc4decd02f70a607ffb3484446bcce092f589dec6b353823e2cfecdca5c7ca1dd127f8c8f251cfa73e9513f5eba6269df94380f464aaa09c9eca5c12a417df3cc80e2f7cde79fd24b4b56fc215eb8042d7e1613809afffdef64e8d315cbc540d7aa6e2c5fd42d421f2704f1a213e1774518b272b12ea5d41a04699bfc96ab346379ac25801642583a2ab3118fe170ce2dd33f82bda723f5e586c972ad7aaa7e5e8f035970f18e6578df9480ece81d0264ebea2b4f17cd399a32cfa02916a4b97bb3a93546ff872dc9c657af4a61dbe49a48ea305b8a9f1ae0ca706b2b34485827483af0bd08d583c0f2194a05c16ab1b34a32cdf375bd70c1ed2c78ab00265b479c4fac70bad551a684cb6a399d4233019ad7dd035f469b4f6ac4688d1cafbea8bdfb61e0494200b736ffac85145eb3f766f7593e7719299520fce2f455953f47184db17347b5ae4068544b0dabd2b0fff7dfec7fda0657e2b638fbb0c725c29c83f3e99255b1b90a5c233b862d519a3bd1b1bb477be1d37a6b948f4adcd0319c9bc7d45287f9d037a40b29da30abd798d91eb8462a9d6707aa46e3c483add9fbdec01fd5452705b9eed4f52d97ca65dac90ed49663363baf802b3d5012fa6e4074fdf7d5585ea449a5f48ccd8da6d5fea62bfefba05b4575ded160bc74aca296e4c021cc0b84b1679a72d359d514b749a2da4c89ea6203ab5c2a896cbdf58fb7673106745d793be485a7ebb71b0bc9448d1e251c5d83ef3c39b2703935b164c0fc3808cbaf780649ce485c355938246670c54caf845ad440dfdd3d50e9139dbe7f7a345ee629f36256f2a0ec72eca84b802680a8f290030dd3475d0724c9b075cec4d2e37a4a8653173a8d577da7c8b82652ca9cf5e7efe5f919fd8802df2eacab5e40e0646655bccb9ae349bd36afd5c4ab1e2efc91b3bced75356b582468688bd0dc9", @typed={0x8, 0x20, @u32=0x2}, @typed={0x8, 0x38, @uid=r2}, @typed={0x8, 0x23, @u32=0xffffffffffff542a}, @generic, @generic="c68a8a341e11378c20a5f9adbbc054df8856028e051523d42da75d6778dd8eff16a38211d105e044363365cfc5b3e184fead34fdd076189c05a6ba192801e4197137eb435d1026bd4778cfdc26514a37b4da583e8fce2051a5badab3c83935aba68c0ca3963807db15f6ca161725585181bc65a19d2fecbaac6d7f13d6dba0c56fbd08ecf9da102de24448b2c974b7e543697d93d70ea4957db4b4d9bc8323a0589f1278fc799f72c5086b3884313df069f26d", @typed={0x8, 0xa, @pid=r4}]}, @generic="9be9f38eeec7dc823862e65e4aad22c112882d14e091460386840b6a63def9efb4a472f783f246f5bfb84a66c8e5d629dee4818028d0473c2043cda9a873fb0f733ccaa317316eb5ed73a47105b741cb3dd2c11cf505ae36e5311d6a2b5003fa71ca4d500173ea935e64", @generic="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", @nested={0x1ac, 0x8c, [@typed={0x8, 0x1, @ipv4=@empty}, @typed={0x8, 0x35, @ipv4=@multicast1}, @typed={0x14, 0x71, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @generic="4547c20a3a16e0964e21c0df5591a0cd856c2a4692d87a7fba5e8808244331053fb979c086b67fea23c03bca27c0344f84500414eb703d09915f35256c6ffb7597cf28d34590083d7d4ec601d131459374b6bc0f76bc40406f9b22213011971acf422d221984442be55bcdf8a899178d701b232ec5c76737da26fd9cdbd8f2206fbadd059ebb32a85ffad853c8f81e2e44888ff7649dc7efd5d85d07b2da886911298e127b7bac2f52a67712d7349ec3b9d5d01cdb", @typed={0x8, 0x93, @ipv4=@local}, @generic="65eb97c61b4d2ead1baf0198a14ca867d5a87f15f0501a925b31a62a91d4ed760914abb4c003d0d9063691e3c532fc9ca954e5c8b5e7e74ddb38aadc7a9861ff1bb96cdeaf16fd05e88f24251377613cc7b971fc11b3b94d10e24f026b1bd56d9e312637df4ce95ee3bdb61594b0c1411ba34a0998160a047ac0d7a908202b108521e20ad487182e933103a30bab81644505201fd51dd34d551399a18fea8da137237d990fc9601de441644b704e5a957ed23ef323e1b1d4593027a750f67f60d951a657e2"]}, @typed={0x8, 0x71, @u32=0x800}, @nested={0x7c, 0x80, [@generic, @generic="fc3671c3bb1e4c4740903bafabc992ab89c675cd2c3b2c17703c6b617e1accb2f9ee03854fd48f38e5c982080d5c8d28a606387b9bc65850c3dbd0caad002d5a6c9e3db4ad2161867ebfcc1d48acb49f4b9e5a9a29e16faf445106f6fffbf6511bed", @typed={0x14, 0x4b, @ipv6=@mcast2}]}, @generic="a843b99abbc4b85625b5ab4031f00486cfb1f85e32a3249339dfa0f06d49c5e99e66920888cee9c31464473d7f469fe3ffa567f00a76c7765d5497d4b865877b71b9e9526d8c9e5be5b66ef7deb3a2e6b36626fb15d4330f9dfc546e51684128736a8b2ac71a1c34522816e31d7c"]}, 0x14fc}, 0x1, 0x0, 0x0, 0x20000801}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000001700)={0x100}) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000001740)=""/80) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800414900000004fcff", 0x58}], 0x1) [ 327.435577] [drm:drm_calc_timestamping_constants] *ERROR* crtc 29: Can't calculate constants, dotclock = 0! [ 327.445807] hrtimer: interrupt took 185197 ns 13:32:13 executing program 4: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYRES64=r1, @ANYBLOB="f3f113f500d271cdccba1c44238295531fc6ebb3b5798cb07b8ec5c145c5f57836fc48bdaa11cf96df57875fc2b50d6d85974b7c468c2a5a855505306a73862c7e56b0852f61d478c8bf2cf86ed219e06fe3720ad6e6fe49bc4a49e24c53eb32e52c635b6e2654f6", @ANYRESDEC=r1, @ANYRESHEX=r1, @ANYRESDEC=r0], 0xaa) ioctl$FICLONE(r0, 0x40049409, r0) symlinkat(&(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000180)='./file2\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file1\x00') futimesat(r0, &(0x7f0000000080)='./file2\x00', 0x0) 13:32:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@ipv4={[], [], @broadcast}, 0x8, 0xfffffffffffffffd, 0x0, 0xc, 0x7f}, 0x20) 13:32:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@xdp, &(0x7f0000000100)=0x80, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fff, 0x3, 0x0, 0x6, 0x0, 0x3}, 0x20) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r0}, {r2, 0x1111}], 0x2, 0x0, 0x0, 0x0) 13:32:13 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2, 0x9, &(0x7f0000000000)="fbc338f80fbed875a96f84dfd91b0484ef9ca30670", 0x15) readahead(r0, 0x8, 0x48) 13:32:14 executing program 0: unshare(0x20000000) r0 = socket$inet(0x2, 0x80000000002, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x0) 13:32:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000480)=0x10, 0x260) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x101000) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x6, 0xff, 0x1, 0x3}, {0x34e, 0x1, 0x8001, 0x7}, {0x0, 0x1000, 0x4, 0x1f}]}) 13:32:14 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000e2cbd7000fbdbdf25010000000000000008410000004c00180000000362726f6164636173742d6cda58eb9a1d5f2b632baf696e6b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x24048050) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 13:32:14 executing program 3: unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), &(0x7f0000000080)=0x4) 13:32:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) poll(&(0x7f0000000040), 0x0, 0xfffffffffffffffb) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf4) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x2}}, 0x18) 13:32:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) preadv(r0, &(0x7f00000025c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/188, 0xbc}, {&(0x7f00000023c0)=""/253, 0xfd}, {&(0x7f0000000180)=""/47, 0x2f}, {&(0x7f00000024c0)=""/196, 0xc4}], 0x6, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x40) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'ah\x00'}, &(0x7f00000001c0)=0x1e) ioperm(0x310, 0x1000000000004, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="d1660c2ee23eed1f37e5f60e2e2d8f611fed9dc9a3018c64be3a108858e713a4e8"], 0x21}}, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x13) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 13:32:15 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x800, 0x0) openat$cgroup(r0, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fdinfo\x00') connect$can_bcm(r2, &(0x7f0000000280), 0x10) r3 = openat$cgroup_int(r1, &(0x7f0000000200)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x7ffff000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000000)={0x6, 0x3, [{0x7fffffff, 0x0, 0x3}, {0x18, 0x0, 0x8001}, {0x180000000000000, 0x0, 0x7fff}, {0x7, 0x0, 0xea74}, {0xb7, 0x0, 0x6}, {0x9, 0x0, 0x75}]}) unshare(0x8000400) mq_open(&(0x7f00000002c0)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) fcntl$getownex(r3, 0x10, &(0x7f0000000340)={0x0, 0x0}) ptrace$setsig(0x4203, r5, 0x2, &(0x7f0000000380)={0xa, 0x4, 0x2}) 13:32:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) recvfrom(r0, &(0x7f0000000080)=""/5, 0x5, 0x2, &(0x7f00000000c0)=@x25={0x9, @null=' \x00'}, 0x80) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000), 0x7b8dade4ba003e86, 0x0, 0x0, 0xffffffffffffffe9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00\a}\x00\x00\x00'], 0x14) 13:32:15 executing program 3: unshare(0x600) ioctl$VIDIOC_DQBUF(0xffffffffffffff9c, 0xc0585611, &(0x7f0000000180)={0xff, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x5, 0x1, 0x10000, 0xc495, 0x80000000, 0x159, '!,J+'}, 0x0, 0x0, @planes=&(0x7f0000000140)={0x1, 0x1, @fd=0xffffffffffffff9c, 0x6}, 0x4}) fchdir(r0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x4000) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000080)={{0x0, 0x1, 0x7, 0x401, 0x2, 0x7}, 0x8}) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) getsockopt(r3, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xfffffffffffffc91) 13:32:15 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setpipe(r0, 0x408, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 13:32:15 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), 0x316) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x6000, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) recvfrom$packet(r1, &(0x7f0000000080)=""/168, 0xa8, 0x61, &(0x7f0000000200)={0x11, 0x1f, r2, 0x1, 0x80000, 0x6, @broadcast}, 0x14) 13:32:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="5fa3d460b497df54f16cba10d7ed8afac25117bd65fa73121a95742a7bd9be21e96635d63349b4a32b3deb6667aaf9fca352e4afa80061a1b5260e2311b328d35eeabaf48683ca8f631e2cacab27ae7ce8ba37484b42220823dd5975953b01c82659e19cc5f2a098039c37cd876c8636274121bbdd291720d353186c3d9ad60abd776b5fb8040b965059d0c453afa029") r2 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) sendmsg$alg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="c5321cc30ee663e5e8cf3c658a39f4d2ec72b0d00ba355a982d9d117fd80c17d408d69ed83fb5787553c1dd0ea", 0x2d}], 0x1, 0x0, 0x0, 0x800}, 0x8000) 13:32:15 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000080)={0x2, 0x9}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) pwritev(r0, &(0x7f0000f65000)=[{&(0x7f0000000000)="80fd023faf80", 0x6}], 0x1, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x8) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") 13:32:16 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x21, "9c761e4ab4a31120ce4df9b5669de7a67bea6692f38d331dc6352150dcafdd71da"}, &(0x7f0000000080)=0x29) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e22, 0x4, @mcast1, 0x8}}, [0x1f, 0x5, 0x7157, 0x4, 0x7, 0xa4d, 0xec, 0x0, 0x63db, 0x6a, 0x20, 0x4, 0x3, 0x8, 0x5]}, &(0x7f00000001c0)=0x100) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000200)={0x1, 0x0, {0x7, 0x1, 0x8001, 0x1}}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) io_setup(0xfffffffffffff10c, &(0x7f0000000280)=0x0) io_destroy(r3) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000002c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000300)={0x0}) r6 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x50, r0, 0x0) r7 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000007, 0x10, r0, 0x467585c0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x88, 0x0, &(0x7f00000003c0)=[@free_buffer={0x40086303, r4}, @free_buffer={0x40086303, r5}, @request_death={0x400c630e, 0x1, 0x4}, @reply={0x40406301, {0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x38, 0x8, &(0x7f0000000340)=[@flat={0x73622a85, 0xb, r6, 0x3}, @fda={0x66646185, 0x4, 0x2, 0x3c}], &(0x7f0000000380)=[0x40]}}, @free_buffer={0x40086303, r7}, @request_death={0x400c630e, 0x2, 0x1}], 0x57, 0x0, &(0x7f0000000480)="746eb5b2f18546854747d260c167be5a60406c4a545a30ee3d839264a866ed25f87f14ee0e223f6074d4d937e7d3dc049748f04e5b06c0ce953009725e0659cc1c440a0ee2a48da36cb13a4b0863d2c575f4711a64c507"}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000540)={0x0, 'rose0\x00', 0x3}, 0x18) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000580)=0xff, 0x4) write$binfmt_elf64(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0xfff, 0x9, 0x7, 0x1ff, 0x0, 0x6, 0x0, 0x23f, 0x40, 0xf9, 0x2, 0x80000000, 0x38, 0x1, 0x6, 0xfffffffffffffffa, 0x2}, [{0x5, 0x6a, 0x40, 0x6, 0x34, 0x7, 0x3e5, 0xf6b}, {0x3, 0x7, 0x6, 0x9ced, 0x81, 0x6, 0x0, 0x1}], "9009ce4fff7cddcde4b3356b36d83366450b708eb0664dac1e1f3d6180b95cc3f0401f0f1a910bd0b20da02e05d0a5794af4970bb86ab9b6a0d0bd805fff00e90ae550085cbe0aa327165e9ab7ab0439abfa86cfbd13336f34a95b101fe5e13724b39b5f154f6091792677f01eb5ef51e20221580fc4", [[], [], [], [], []]}, 0x626) getdents64(r0, &(0x7f0000000c00)=""/136, 0x88) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000cc0)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000d00)={{0xa, 0x4e20, 0xa4e, @mcast2, 0x7}, {0xa, 0x4e24, 0x10001, @loopback, 0xfffffffffffffffb}, 0x7, [0x2, 0x7fffffff, 0x1, 0x5, 0x10000, 0x5, 0xffffffffffffffff, 0x7]}, 0x5c) ioctl$TIOCEXCL(r0, 0x540c) bind$alg(r0, &(0x7f0000000d80)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000e00)={0x1ff, 0x0, 0x10001, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000e40)={0x5, r8, 0x10000, 0xfffffffffffffff7}) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000e80)={0x3ff, 0x90b4, 0xbbc, 0x16d}) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000ec0)='trusted.overlay.origin\x00', &(0x7f0000000f00)='y\x00', 0x2, 0x3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000f40)={{0x3, 0x3, 0x9, 0x0, 0x8}, 0x7, 0x401, 'id0\x00', 'timer1\x00', 0x0, 0x8, 0x7, 0x101, 0x101}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001080)={0x3, &(0x7f0000001040)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00000010c0)={r9, 0x2}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000001100)={r9, 0x2}) fcntl$setlease(r2, 0x400, 0x3) 13:32:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000100244b78839f646a9ff90200000004"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0xffffff12, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xa, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x2}, [@ldst={0x0, 0x3, 0x3, 0xb, 0x7, 0xc}]}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0xf2, &(0x7f0000000240)=""/242, 0x41100, 0x1, [], 0x0, 0x3}, 0x48) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:32:16 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7fffff, 0x11, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="21f51f023c123f3188a070") ioctl(r0, 0x40084146, &(0x7f0000001f64)) 13:32:16 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xac1414aa}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 13:32:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x9, 0x0, &(0x7f0000000100)) 13:32:16 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x20, {0xcfcd, 0x100, 0x100000001, 0x2, 0x9, 0x8}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 13:32:16 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @multicast1}, 0x100, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)='bond0\x00', 0x85d0, 0x3, 0x4}) rt_sigprocmask(0x3, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r1 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x4, 0x0, 0xfff, 0x0, 0x2, 0x0, 0x9, 0x0, 0xf22, 0x0, 0x3f, 0x0, 0x401, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x800, 0x9, 0x7ff, 0x0, 0x3f, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000140)={0x1, &(0x7f0000000100), 0x0, r0, 0x7}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 13:32:16 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000001800)=@known='system.posix_acl_access\x00', &(0x7f0000001840)='TIPC\x00', 0x5, 0x0) 13:32:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000bf8000/0xe000)=nil) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) 13:32:17 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7fffff, 0x11, r2, 0x0) write$UHID_INPUT(r2, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="21f51f023c123f3188a070") ioctl(r0, 0xc2604110, &(0x7f0000001f64)) 13:32:17 executing program 4: 13:32:17 executing program 2: [ 332.100221] IPVS: ftp: loaded support on port[0] = 21 [ 332.248853] chnl_net:caif_netlink_parms(): no params data found [ 332.318589] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.325218] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.333778] device bridge_slave_0 entered promiscuous mode [ 332.343019] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.349523] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.357938] device bridge_slave_1 entered promiscuous mode [ 332.391110] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.402695] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.431623] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 332.440416] team0: Port device team_slave_0 added [ 332.446786] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 332.455509] team0: Port device team_slave_1 added [ 332.461663] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 332.470049] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 332.536445] device hsr_slave_0 entered promiscuous mode [ 332.582677] device hsr_slave_1 entered promiscuous mode [ 332.613592] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 332.621804] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 332.649539] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.656111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.663273] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.669721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.727477] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 332.733883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.745500] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 332.756369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.765458] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.773756] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.781849] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 332.796749] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 332.802901] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.815292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.823780] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.830265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.846344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.854713] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.861197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.887900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.897010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.910995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.925507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.938672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.952889] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 332.958965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.978353] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 332.995000] 8021q: adding VLAN 0 to HW filter on device batadv0 13:32:19 executing program 5: 13:32:19 executing program 1: 13:32:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="7982baa5090800005118ca7e00000040", 0x10) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x400000) connect$pptp(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) close(r0) 13:32:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 13:32:19 executing program 2: 13:32:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000bf8000/0xe000)=nil) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) 13:32:19 executing program 1: 13:32:19 executing program 2: 13:32:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="7982baa5090800005118ca7e00000040", 0x10) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x400000) connect$pptp(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) close(r0) 13:32:19 executing program 5: 13:32:19 executing program 1: 13:32:19 executing program 2: 13:32:19 executing program 3: 13:32:19 executing program 0: 13:32:19 executing program 5: 13:32:19 executing program 2: 13:32:19 executing program 1: 13:32:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1c, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 13:32:20 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000021c0)='<', 0x1}], 0x1) 13:32:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}, 0x0) linkat(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) write$P9_RREMOVE(r0, &(0x7f0000000140)={0x7, 0x7b, 0x2}, 0x7) capset(0x0, 0x0) 13:32:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 13:32:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") read(r1, &(0x7f0000000140)=""/118, 0x76) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) 13:32:20 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) getpgid(0x0) getpgid(0x0) r0 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) inotify_init1(0x0) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000459}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x6c, 0x0, 0x30, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x4}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x10}}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}]}, 0x6c}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 334.337892] gfs2: gfs2 mount does not exist 13:32:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f0000000000)=@abs, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 13:32:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) dup2(r1, r2) select(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 334.397360] gfs2: gfs2 mount does not exist 13:32:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) 13:32:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 13:32:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x402c542b, 0x71dffa) 13:32:20 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) accept4(r2, &(0x7f0000000500)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x0, 0x800) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000001c0)=r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x9276}}, 0x6}, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000280)={r4, @in={{0x2, 0x4e24}}}, 0x84) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 334.681093] gfs2: gfs2 mount does not exist 13:32:20 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) rt_sigqueueinfo(0x0, 0xe, &(0x7f00000001c0)={0x3d, 0x5e12955c, 0xfffffffffffffff8}) 13:32:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 13:32:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 13:32:21 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) fcntl$setstatus(r0, 0x4, 0x8c) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) shmdt(0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) fchmod(r0, 0x0) close(r0) [ 335.008133] gfs2: gfs2 mount does not exist [ 335.147830] gfs2: gfs2 mount does not exist 13:32:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) [ 335.309072] gfs2: gfs2 mount does not exist 13:32:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000080)=@in, 0xc, 0x0, 0x0, &(0x7f0000001240)=[{0x100, 0x0, 0x0, "7ae0d8a0e41a929e1f73fd8f54e122fc778eaab86a8e1df9ca0bf7093a75f2d20572be158c961698eb554dec2fd5a7595446598a2b7baa3cd0cb73927445666049996c61e070c9cc2d2e780486e10fd3f6ea91ffda3c80b9d1296235ea3cfce01a4cea22b5e159921fb706e6abcb36eabec0eb0e65b1637d3fa273c94ab8ab80a70dbfee3a0cf6d433c414b9bafff56bd5668dfe86d8265f80007de3c4f5d5d85a456264e34007ca023584d3f7d8ad4e4203cc9925962727cac98d67842913f1108b7c9e0a33f72389cb1fb1197f2e82d774b192501aebd951d5443c6e176e065d7f045a197c846b4a76"}], 0x100}, 0x408) 13:32:21 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x10840, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000900)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 13:32:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x5, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x400) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000100)) write$P9_RREMOVE(r0, &(0x7f0000000140)={0x7, 0x7b, 0x2}, 0x7) capset(&(0x7f0000000000)={0x4000019980330}, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) 13:32:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 13:32:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000180), 0x601ffffffe) 13:32:21 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) accept4(r2, &(0x7f0000000500)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x0, 0x800) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000001c0)=r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x9276}}, 0x6}, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000280)={r4, @in={{0x2, 0x4e24}}}, 0x84) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 335.518676] gfs2: gfs2 mount does not exist 13:32:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 13:32:21 executing program 3: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0x10000000002, 0x2, 0x0) recvmsg(r1, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=""/18, 0x12}, 0x0) dup2(r0, r1) execve(0x0, 0x0, 0x0) 13:32:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 13:32:21 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x300000000}) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x100000000}) fcntl$lock(r0, 0x8, &(0x7f0000000180)={0x80000000003, 0x0, 0x0, 0x2000100000000}) 13:32:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x66) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) [ 336.013200] gfs2: gfs2 mount does not exist 13:32:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 13:32:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0xa31, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) write$P9_RGETLOCK(r1, 0x0, 0x0) 13:32:22 executing program 4: 13:32:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x5, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x400) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x5}}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) write$P9_RREMOVE(r0, &(0x7f0000000140)={0x7, 0x7b, 0x2}, 0x7) capset(&(0x7f0000000000)={0x4000019980330}, 0x0) 13:32:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x1c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8000) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 13:32:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 13:32:22 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fsync(r0) 13:32:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) [ 336.510045] gfs2: gfs2 mount does not exist [ 336.666926] gfs2: gfs2 mount does not exist 13:32:22 executing program 3: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0x10, 0xffffffffffffffff, 0x0) 13:32:22 executing program 5: 13:32:22 executing program 1: 13:32:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) 13:32:22 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 13:32:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x66) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x40000000}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) r3 = syz_open_pts(r0, 0x0) dup3(r2, r1, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 13:32:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) [ 336.860693] gfs2: path_lookup on /dev/nbd returned error -2 [ 336.867976] gfs2: gfs2 mount does not exist 13:32:23 executing program 5: 13:32:23 executing program 1: 13:32:23 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 13:32:23 executing program 3: 13:32:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) [ 337.105313] gfs2: path_lookup on /dev/nbd returned error -2 13:32:23 executing program 1: [ 337.225862] gfs2: gfs2 mount does not exist 13:32:23 executing program 5: 13:32:23 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) [ 337.312058] gfs2: path_lookup on /dev/nbd returned error -2 13:32:23 executing program 4: 13:32:23 executing program 3: [ 337.445785] gfs2: gfs2 mount does not exist 13:32:23 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 13:32:23 executing program 1: 13:32:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) 13:32:23 executing program 5: 13:32:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) [ 337.614488] gfs2: gfs2 mount does not exist 13:32:23 executing program 4: 13:32:23 executing program 1: 13:32:23 executing program 3: 13:32:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) [ 337.788434] gfs2: gfs2 mount does not exist [ 337.794910] gfs2: path_lookup on /dev/nbd returned error -2 13:32:24 executing program 5: 13:32:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) 13:32:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) [ 337.980140] gfs2: gfs2 mount does not exist 13:32:24 executing program 3: 13:32:24 executing program 1: 13:32:24 executing program 4: [ 338.136915] gfs2: path_lookup on /dev/nbd returned error -2 13:32:24 executing program 5: [ 338.226114] gfs2: gfs2 mount does not exist 13:32:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 13:32:24 executing program 1: 13:32:24 executing program 3: 13:32:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 13:32:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) [ 338.414959] gfs2: gfs2 mount does not exist 13:32:24 executing program 5: 13:32:24 executing program 4: 13:32:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) 13:32:24 executing program 3: [ 338.596812] gfs2: gfs2 mount does not exist 13:32:24 executing program 1: 13:32:24 executing program 3: [ 338.775705] gfs2: path_lookup on /dev/nbd returned error -2 13:32:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) 13:32:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r1, 0x8924, 0x0) 13:32:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 13:32:25 executing program 1: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:32:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) fsetxattr$security_smack_entry(r1, &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f0000000180)='*\\.selfmd5sum', 0xd, 0x0) [ 339.081214] gfs2: gfs2 mount does not exist [ 339.088136] gfs2: path_lookup on /dev/nbd returned error -2 13:32:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000ab94f897000000000000000000000000000002d0000000000000000000000000000000000000000000000000000000000000000010"]) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) 13:32:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) 13:32:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mq_notify(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000240)={@multicast2, @initdev}, &(0x7f0000000300)=0xc) sendto(r2, &(0x7f00000001c0), 0x0, 0x44010, 0x0, 0x0) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') syz_open_dev$vcsa(0x0, 0x1, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) accept$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000680)=0x1c) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x34, 0x100000000000000}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:32:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 13:32:25 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) [ 339.371015] gfs2: path_lookup on /dev/nbd returned error -2 13:32:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) [ 339.412024] gfs2: gfs2 mount does not exist [ 339.564978] gfs2: path_lookup on /dev/nbd returned error -2 13:32:25 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) [ 339.636524] gfs2: gfs2 mount does not exist 13:32:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:32:25 executing program 5: 13:32:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) [ 339.915654] gfs2: path_lookup on /dev/nbd returned error -2 13:32:26 executing program 1: 13:32:26 executing program 5: 13:32:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) [ 340.175168] gfs2: gfs2 mount does not exist [ 340.198704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:32:26 executing program 4: 13:32:26 executing program 1: 13:32:26 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000800)={0x1ff}) [ 340.465225] gfs2: path_lookup on /dev/nbd returned error -2 13:32:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 13:32:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xfffffe00}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) 13:32:26 executing program 1: syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00662fd5e3c402990705bb6b0000c4d4019dccd319418c07") r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00m\f\xb3') r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.989050] RSP: 002b:00007f71b45d1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 340.996770] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457ec9 [ 341.004088] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000004 [ 341.011368] RBP: 000000000073bf00 R08: 0000000020000080 R09: 0000000000000000 [ 341.018649] R10: 0000000020ad2000 R11: 0000000000000246 R12: 00007f71b45d26d4 [ 341.025930] R13: 00000000004c8ef0 R14: 00000000004cfab8 R15: 00000000ffffffff [ 341.033227] [ 341.034874] Uninit was stored to memory at: [ 341.039216] kmsan_internal_chain_origin+0x134/0x230 [ 341.044352] kmsan_memcpy_memmove_metadata+0x58f/0xfa0 [ 341.049680] kmsan_memcpy_metadata+0xb/0x10 [ 341.054014] __msan_memcpy+0x5b/0x70 [ 341.057744] sctp_getsockopt+0x16cee/0x17530 [ 341.062174] sock_common_getsockopt+0x13f/0x180 [ 341.066872] __sys_getsockopt+0x489/0x550 [ 341.071040] __se_sys_getsockopt+0xe1/0x100 [ 341.075378] __x64_sys_getsockopt+0x62/0x80 [ 341.079722] do_syscall_64+0xbc/0xf0 [ 341.083453] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 341.088645] [ 341.090298] Uninit was stored to memory at: [ 341.094642] kmsan_internal_chain_origin+0x134/0x230 [ 341.099781] kmsan_memcpy_memmove_metadata+0x58f/0xfa0 [ 341.105077] kmsan_memcpy_metadata+0xb/0x10 [ 341.109432] __msan_memcpy+0x5b/0x70 [ 341.113166] sctp_getsockopt+0x16b9a/0x17530 [ 341.117598] sock_common_getsockopt+0x13f/0x180 [ 341.122301] __sys_getsockopt+0x489/0x550 [ 341.126484] __se_sys_getsockopt+0xe1/0x100 [ 341.130829] __x64_sys_getsockopt+0x62/0x80 [ 341.135169] do_syscall_64+0xbc/0xf0 [ 341.138915] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 341.144110] [ 341.145748] Uninit was created at: [ 341.149322] kmsan_internal_poison_shadow+0x92/0x150 [ 341.154444] kmsan_kmalloc+0xa6/0x130 [ 341.158275] kmem_cache_alloc_trace+0x55a/0xb90 [ 341.162965] sctp_inet6addr_event+0x5c9/0xc10 [ 341.167479] atomic_notifier_call_chain+0x13d/0x240 [ 341.172516] inet6addr_notifier_call_chain+0x76/0x90 [ 341.177637] ipv6_add_addr+0x2361/0x2620 [ 341.181720] inet6_addr_add+0xc75/0x1bd0 [ 341.185796] inet6_rtm_newaddr+0x15be/0x3ab0 [ 341.190226] rtnetlink_rcv_msg+0x115b/0x1550 [ 341.194667] netlink_rcv_skb+0x444/0x640 [ 341.198746] rtnetlink_rcv+0x50/0x60 [ 341.202477] netlink_unicast+0xf40/0x1020 [ 341.206641] netlink_sendmsg+0x127f/0x1300 [ 341.210892] __sys_sendto+0x8c4/0xac0 [ 341.214733] __se_sys_sendto+0x107/0x130 [ 341.218814] __x64_sys_sendto+0x6e/0x90 [ 341.222804] do_syscall_64+0xbc/0xf0 [ 341.226538] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 341.232219] [ 341.233880] Bytes 20-23 of 2392 are uninitialized [ 341.238741] Memory access of size 2392 starts at ffff88820b060000 [ 341.244982] Data copied to user address 0000000020ad2008 [ 341.250449] ================================================================== [ 341.257814] Disabling lock debugging due to kernel taint [ 341.263300] Kernel panic - not syncing: panic_on_warn set ... [ 341.269202] CPU: 0 PID: 11806 Comm: syz-executor4 Tainted: G B 4.20.0-rc7+ #2 [ 341.277797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.287174] Call Trace: [ 341.289787] dump_stack+0x173/0x1d0 [ 341.293456] panic+0x3ce/0x961 [ 341.296724] kmsan_report+0x293/0x2a0 [ 341.300564] kmsan_internal_check_memory+0x455/0xb00 [ 341.305732] kmsan_copy_to_user+0xab/0xc0 [ 341.309904] _copy_to_user+0x16b/0x1f0 [ 341.313836] sctp_getsockopt+0x164ef/0x17530 [ 341.318334] ? aa_sk_perm+0x605/0x950 [ 341.322181] ? aa_sock_opt_perm+0x121/0x270 [ 341.326536] ? sctp_setsockopt+0x12480/0x12480 [ 341.331175] sock_common_getsockopt+0x13f/0x180 [ 341.335886] ? sock_recv_errqueue+0x8f0/0x8f0 [ 341.340405] __sys_getsockopt+0x489/0x550 [ 341.344606] __se_sys_getsockopt+0xe1/0x100 [ 341.348972] __x64_sys_getsockopt+0x62/0x80 [ 341.353320] do_syscall_64+0xbc/0xf0 [ 341.357064] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 341.362303] RIP: 0033:0x457ec9 [ 341.365508] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 341.384423] RSP: 002b:00007f71b45d1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 341.392150] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457ec9 [ 341.399438] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000004 [ 341.406718] RBP: 000000000073bf00 R08: 0000000020000080 R09: 0000000000000000 [ 341.414005] R10: 0000000020ad2000 R11: 0000000000000246 R12: 00007f71b45d26d4 [ 341.421300] R13: 00000000004c8ef0 R14: 00000000004cfab8 R15: 00000000ffffffff [ 341.429542] Kernel Offset: disabled [ 341.433171] Rebooting in 86400 seconds..