[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 83.407380] audit: type=1800 audit(1553711376.479:25): pid=10612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 83.429089] audit: type=1800 audit(1553711376.479:26): pid=10612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 83.450255] audit: type=1800 audit(1553711376.479:27): pid=10612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.247' (ECDSA) to the list of known hosts. 2019/03/27 18:29:50 fuzzer started 2019/03/27 18:29:56 dialing manager at 10.128.0.26:44503 2019/03/27 18:29:56 syscalls: 1 2019/03/27 18:29:56 code coverage: enabled 2019/03/27 18:29:56 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/27 18:29:56 extra coverage: extra coverage is not supported by the kernel 2019/03/27 18:29:56 setuid sandbox: enabled 2019/03/27 18:29:56 namespace sandbox: enabled 2019/03/27 18:29:56 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/27 18:29:56 fault injection: enabled 2019/03/27 18:29:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/27 18:29:56 net packet injection: enabled 2019/03/27 18:29:56 net device setup: enabled 18:32:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0acc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x400000000000004) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) shutdown(r2, 0x100000001) syzkaller login: [ 265.647747] IPVS: ftp: loaded support on port[0] = 21 [ 265.798167] chnl_net:caif_netlink_parms(): no params data found [ 265.866466] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.873424] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.881866] device bridge_slave_0 entered promiscuous mode [ 265.891702] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.898304] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.906566] device bridge_slave_1 entered promiscuous mode [ 265.938010] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.951015] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.981998] team0: Port device team_slave_0 added [ 265.991101] team0: Port device team_slave_1 added [ 266.188827] device hsr_slave_0 entered promiscuous mode [ 266.443472] device hsr_slave_1 entered promiscuous mode [ 266.720293] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.726880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.734137] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.740620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.805973] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.815427] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.838393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.858173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.866092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.879775] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.894737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.903767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.911678] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.918257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.931979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.941809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.950130] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.956925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.982607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.991841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.001358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.010888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.036507] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.046566] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.059052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.067699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.076835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.085785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.094311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.102711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.111073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.120970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.153371] 8021q: adding VLAN 0 to HW filter on device batadv0 18:32:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="5e2f1aea0d18"}, 0x14) 18:32:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 18:32:41 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) [ 268.832746] IPVS: ftp: loaded support on port[0] = 21 [ 269.065243] chnl_net:caif_netlink_parms(): no params data found [ 269.147778] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.154952] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.163403] device bridge_slave_0 entered promiscuous mode [ 269.173862] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.180372] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.189742] device bridge_slave_1 entered promiscuous mode [ 269.223687] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 269.237049] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 269.269177] team0: Port device team_slave_0 added [ 269.277717] team0: Port device team_slave_1 added [ 269.387539] device hsr_slave_0 entered promiscuous mode 18:32:42 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000000c0), 0x0) dup2(r2, r1) splice(r0, 0x0, r2, &(0x7f00000002c0), 0x3fffffffffff, 0x0) [ 269.483217] device hsr_slave_1 entered promiscuous mode 18:32:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300000b00000000000100000000000100180000000000030006000000000002000000e0000001000000000000000002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) [ 269.567510] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.574188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.581299] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.588059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.741334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.763104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.777740] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.795213] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.814944] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 269.837491] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.865449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.874855] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.881353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.898853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.907267] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.913828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.953648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.964988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.995543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.004431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.012662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.026349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:32:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x101000) writev(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)="afbaa5ba2cc51d79cb8a8e7867a5f9e9924dcb366591a90b198b2f4fcc22f5e602b11268e1d1f9dc2c7d643e2ca8", 0x2e}], 0x1) r1 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x409b7e7da9044de0, 0x4) ioctl$SG_GET_REQUEST_TABLE(r1, 0x227c, 0x0) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000080)=0x57, 0x4) prctl$PR_CAPBSET_READ(0x17, 0x19) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) [ 270.059954] 8021q: adding VLAN 0 to HW filter on device batadv0 18:32:43 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddffffffffffffff00000000000000000000000000000000000000000000000101000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000009a6000000000000000000000000000000000000000000000000000000000000000073797a31000000cd4f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000372fa8546e518f1e"], 0x120) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xee4}], 0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) [ 270.305159] UHID_CREATE from different security context by process 24 (syz-executor.0), this is not allowed. [ 270.319326] hid-generic 0000:0000:0000.0001: unknown main item tag 0x5 [ 270.326435] hid-generic 0000:0000:0000.0001: item fetching failed at offset 1318990392 [ 270.334909] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 18:32:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xad}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e24, 0x7, @rand_addr="e7dfec7553d2bbfabe644da8bd5be1d7", 0x1}}}, 0x84) fchdir(r0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0xfdf7}}, 0x0) 18:32:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x4000000031, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="7365635fba0a1d5c6d66ef2c6e3cc17067f9df5e3bb2eb792e5e5b7472757374330076626f786e6574316b657972696e6700806b187e73e4f4cb1ef082741805b6d4fb4a673e608512ac1886de432a772a63efb97edc97dca6e9d982ab84acee672c7b60d2ecd6ce464a697c376bb0e33aaaa093f95c4badf5242cf9361f"], &(0x7f0000000100)='net\x00', 0x4, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000002c0)={{0xfffffffffffffbff, 0x5}, 'port1\x00', 0x4, 0x100003, 0x2, 0x7, 0x0, 0x4ed409ad, 0xfffffffffffffff7, 0x0, 0x5, 0x3800000000000000}) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8}, &(0x7f0000000140), 0x1000) [ 270.500600] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 270.515493] device bridge_slave_0 left promiscuous mode [ 270.521386] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.568716] device bridge_slave_1 left promiscuous mode [ 270.574886] bridge0: port 2(bridge_slave_1) entered disabled state 18:32:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='wlan0vmnet0nodev\x00', 0x0) r2 = request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffc) keyctl$unlink(0x9, r1, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x40, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x4000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) [ 270.620894] bond0: Releasing backup interface bond_slave_0 [ 270.736221] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 270.788653] *** Guest State *** [ 270.792083] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 270.801304] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 270.810590] CR3 = 0x0000000000000000 [ 270.814457] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 270.821077] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 270.828138] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 270.834256] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 270.840275] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 270.847135] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 270.855419] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 270.863634] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 270.871668] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 270.879967] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 270.888404] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 270.896537] GDTR: limit=0x00000000, base=0x0000000000000000 [ 270.904670] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 270.912802] IDTR: limit=0x00000000, base=0x0000000000000000 [ 270.920836] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 270.929016] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 270.935550] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 270.943191] Interruptibility = 00000000 ActivityState = 00000000 [ 270.949555] *** Host State *** [ 270.952915] RIP = 0xffffffff812ff9c0 RSP = 0xffff88804dddf340 [ 270.958956] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 270.965584] FSBase=00007f5faec02700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 270.973611] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 270.979540] CR0=0000000080050033 CR3=00000000512df000 CR4=00000000001426f0 [ 270.986758] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 270.993561] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 270.999653] *** Control State *** [ 271.003716] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 271.010441] EntryControls=0000d1ff ExitControls=002fefff [ 271.016059] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 271.023121] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 271.029934] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 271.036864] reason=80000021 qualification=0000000000000000 [ 271.043313] IDTVectoring: info=00000000 errcode=00000000 [ 271.048904] TSC Offset = 0xffffff697c18a276 [ 271.053457] EPT pointer = 0x000000004e57c01e [ 271.107445] bond0: Releasing backup interface bond_slave_1 [ 271.729513] team0: Port device team_slave_0 removed [ 272.061419] team0: Port device team_slave_1 removed 18:32:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xad}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e24, 0x7, @rand_addr="e7dfec7553d2bbfabe644da8bd5be1d7", 0x1}}}, 0x84) fchdir(r0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0xfdf7}}, 0x0) 18:32:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='wlan0vmnet0nodev\x00', 0x0) r2 = request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffc) keyctl$unlink(0x9, r1, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x40, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x4000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) [ 272.245270] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 272.314461] *** Guest State *** [ 272.317936] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 272.326976] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 272.337190] CR3 = 0x0000000000000000 [ 272.340996] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 272.347712] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 272.354352] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 272.360422] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 272.366551] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 272.373361] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 272.381410] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 272.389840] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 272.398236] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 272.406815] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 18:32:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xffffffffffffff7f) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='%wlan0ppp1[user&*\x00') [ 272.415006] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 272.423130] GDTR: limit=0x00000000, base=0x0000000000000000 [ 272.431162] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 272.439729] IDTR: limit=0x00000000, base=0x0000000000000000 [ 272.447948] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 272.456118] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 272.462790] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 272.470292] Interruptibility = 00000000 ActivityState = 00000000 [ 272.476694] *** Host State *** [ 272.479937] RIP = 0xffffffff812ff9c0 RSP = 0xffff8880557cf340 [ 272.486211] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 272.492775] FSBase=00007f5faec23700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 272.500706] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 272.506790] CR0=0000000080050033 CR3=000000009a0a5000 CR4=00000000001426e0 [ 272.513974] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 272.520699] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 272.527035] *** Control State *** [ 272.530545] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 272.537384] EntryControls=0000d1ff ExitControls=002fefff [ 272.543024] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 272.550011] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 272.556976] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 272.563887] reason=80000021 qualification=0000000000000000 [ 272.570344] IDTVectoring: info=00000000 errcode=00000000 [ 272.575964] TSC Offset = 0xffffff68aa03c708 [ 272.580330] EPT pointer = 0x0000000084a3b01e 18:32:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x400) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/1, 0x1}, {&(0x7f00000000c0)=""/131, 0x83}], 0x2}, 0x61) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 18:32:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x9, 0x8001, 0x40}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r4, 0x9}, 0x8) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00') 18:32:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)={0x2, 0x3000, 0x1ff, 0xb5, 0x1}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xffffffff) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000180)={0x2, 'nr0\x00'}, 0x18) write$P9_RCREATE(r2, &(0x7f00000001c0)={0x18, 0x73, 0x2, {{0x0, 0x0, 0x6}, 0x7}}, 0x18) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x0, 0x4b564d04, 0x185]}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) [ 272.861615] Unknown ioctl 9216 [ 272.883033] Unknown ioctl 9216 18:32:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {0x0, r2, 0x1}}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x501200, 0xf) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000140)=0x8) prctl$PR_SET_THP_DISABLE(0x29, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000440)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) r8 = geteuid() getresuid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000900)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01]) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0, 0x0}, &(0x7f0000000980)=0xc) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000009c0)={{}, {0x1, 0x2}, [{0x2, 0x1, r5}, {0x2, 0x1, r6}, {0x2, 0x2, r7}, {0x2, 0x3, r8}, {0x2, 0x2, r9}], {0x4, 0x2}, [{0x8, 0x0, r10}, {0x8, 0x6, r11}, {0x8, 0x6, r12}, {0x8, 0x0, r13}, {0x8, 0x7, r14}], {0x10, 0x2}, {0x20, 0x2}}, 0x74, 0x1) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000240)={{0xfffffffffffffeff, 0x1}, 0x26}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000002c0)=r4, 0x4) 18:32:46 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x5, 0x49f71c79, 0xd7a, 0x8001, 0x400}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={r1, 0x9, 0xa0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0xfffffffffffffffd}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000002c0)={r2, 0x3}, 0x8) write$nbd(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="674466980100000001000300020000003d7b492dff53a1de19718357e5ec5745d0ad08ff5a03f5786a664096b181546647d204d55131d51f5e25ad6a710b04468ee63a844c015580e19bcc3c06a45c1fd5755a3b58aa94249dbe40bbe1515c837c8e4f591e33d4fc6dbc32557e2bf3996046581b7c852a21bd6304b3aa6a0c040a45703b9ce5a441cbd31589704df3f818c7ecd46caca379694b6f355b8c33b6ba26238a74cac7af8f3ec58f13208e6aa7fd13224293267dc3a8e4f090a1301c8a177800000000000000000000000000009a46d14605eec805c4a34906f972776cd62e4e2e32eebadc0a929054674a146e2ff790869db9f37e32cb6d6924950f8e4f84947bcb8b0a8859732c018705ae6451eb0268b068240bdb265ec670c2099ed457dfd7e3ac2be316a12e66a9a4a98f75aa63db0cf0e4f5094b73ab29"], 0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={r2, 0x82c, 0x5, 0x801, 0x8001, 0x200, 0x1, 0x8, {r3, @in={{0x2, 0x4e22, @loopback}}, 0x2, 0x80, 0x1, 0x0, 0x4}}, &(0x7f0000000280)=0xb0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x84}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 18:32:46 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000100)={0x14, 0x11, 0x1, {0x0, 0x1, 0x3}}, 0x14) bind$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) unshare(0x600) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x200000, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000080)={0x18, 0xd, 0x1, {{0x0, 0x4, 0x2}, 0x7b04}}, 0x18) getsockopt$sock_buf(r0, 0x1, 0x10000019, 0x0, &(0x7f0000000000)) r4 = fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) tgkill(r4, r5, 0x1c) sendto(r3, &(0x7f0000000180)="c6c0c429fabc337683fb0ea09d3a600911c366de300cdbf526dbc94b996e5dcecdbbc0f16a0692fac7c0413d480f8456133adcc5cf1aa9da77a30b997201282779bc9244e60d5da4c44db9e779c81bfe8bd4f98c7b6e4846fd99b3fcf7067c0f2011ac62be30291339f3772566f3a89521e159dd9dc4a86d16ddb9cc5d8be644d7dad4241cfdf25f7e04c5b82ee6be8961b5c8c6e696bcf350ca9d4bccbc59feff8af0272290e897e7e80d114c34bb4f73cff3201a06aae2c92d6e7182a42b84b6b3588efb3da7f5f82a6f332df533355990986726af8bd3691f5d4a0cc8ebb7", 0xe0, 0xc000, &(0x7f0000000280)=@ipx={0x4, 0x81, 0x6000000000, "1df3337214c6", 0x100000000}, 0x80) [ 273.214043] Unknown ioctl 30474 18:32:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000000)=0x4, 0x4) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000004fc0)=[{{&(0x7f00000001c0)=@sco, 0x80, 0x0}}], 0x1, 0x38145ac261f422e0, 0x0) 18:32:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930af4ff0000a84308910000003900080002000c00060000001900a30704000000000000dc1338346b00009b841327f75afb83de448daa7227c43ab8220074937a9e4fab91d4", 0x55}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000000a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f00000006c0)=@raw={'\x05\x00\x00\x00\x02\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x03\x03\x00\x00\x00\xff?\x00', 0x9, 0x3, 0x2c8, 0x108, 0x108, 0x108, 0x108, 0x108, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0x108}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c14000e57af108cc6c74028119fb719d84b855ae79c03bcd889e253bc457"}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x14b, 0xd0}, {0x28}}}}, 0xffffffffffffffc7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r3 = msgget(0x3, 0x4) msgctl$MSG_INFO(r3, 0xc, &(0x7f0000000040)=""/164) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)}], 0x492492492492498, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x303000, 0x0) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000000200)=""/184) 18:32:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101202, 0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x8, 0x0) close(r1) vmsplice(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)='-', 0x1}], 0x1, 0x0) 18:32:46 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2200, 0x0) r4 = geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) write$FUSE_ENTRY(r3, &(0x7f0000000180)={0x90, 0x0, 0x1, {0x1, 0x1, 0xc15cb04, 0x4, 0x3, 0x4cde, {0x2, 0x3, 0x80, 0x9, 0x0, 0x0, 0x1f, 0xe0, 0x1, 0x3, 0x0, r4, r5, 0x3, 0x6}}}, 0x90) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 18:32:46 executing program 1: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_setscheduler(r0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000280)={0x2, 0x0, 0x0, 0x740005, 0x9}) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x4004550d, &(0x7f0000000240)) r2 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="5be2d2d1840f8b006e6639786f8f0917830d2505f295912b5564c0df0a244b50b9f8857832e853e7377be49d3973d15483b8ae66790419316703f3fd22acc5434698834088fb07c063af7bad73ae4ce338743fcc17878d24ddb7c255e0325f4ff72a67f897c0d138fa4a13a92a9d7d47c7ceae3d53cbd3aa81b67b60e3c7e92a600c332be89a034efd13651de32b745e1a3dc747e7eb4cddd924b2210996dbf3f5e046641f4f2db6af1888c2bf516440c25e6f26b7a9746942691872f4374e9d75c5f6bf330aa486782799a3f9cd3c3f5834a63234e0d478390c7f1b2da6904e90de85c2146a83e0929efff66659c6f8367c607971", 0xf5, 0xfffffffffffffff8) keyctl$invalidate(0x15, r2) 18:32:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0}}, 0xfdef) getpeername$unix(r0, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x1) [ 273.686794] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 273.706758] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 18:32:46 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x254802) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x420, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x100}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000005}, 0x40000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x10, 0xc6}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r2, 0x0, 0x0}, 0x18) 18:32:46 executing program 0: futex(0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x1) 18:32:47 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) stat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001340)={0x0, 0x0, 0x0}, &(0x7f0000001380)=0xc) r4 = geteuid() fstat(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000001480)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="7bf21ad60fb135afc0045b318abebf154383f3f8ffcc8497c3aa23dbd86f90bbde30f05d7cf31b0742b6bd28ebad0c9447370dfb28ea122fe8f3c804392ad8d3fb175e0875dca8562c0e4010a8445e11ba9beedbf42a4fc8fe1a587844b17bebaab63d3a7884691c097a2cc8c93e1dbec46b943419e001ebe3c852d91b98e688acb3c8e4", 0x84}], 0x2, &(0x7f0000001440)=[@cred={0x20, 0x1, 0x2, r0, r2, r3}, @cred={0x20, 0x1, 0x2, r0, r4, r5}], 0x40, 0x40000}, 0x10) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r7 = memfd_create(&(0x7f0000000140)='\x00', 0x2) pwritev(r7, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r7, 0x409, 0xf) write$cgroup_type(r7, 0x0, 0x0) close(r6) 18:32:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000104e20, @empty}, 0xfffffffffffffe3f) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0}}], 0x57b, 0x2, 0x0) [ 274.073795] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:32:47 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) stat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001340)={0x0, 0x0, 0x0}, &(0x7f0000001380)=0xc) r4 = geteuid() fstat(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000001480)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="7bf21ad60fb135afc0045b318abebf154383f3f8ffcc8497c3aa23dbd86f90bbde30f05d7cf31b0742b6bd28ebad0c9447370dfb28ea122fe8f3c804392ad8d3fb175e0875dca8562c0e4010a8445e11ba9beedbf42a4fc8fe1a587844b17bebaab63d3a7884691c097a2cc8c93e1dbec46b943419e001ebe3c852d91b98e688acb3c8e4", 0x84}], 0x2, &(0x7f0000001440)=[@cred={0x20, 0x1, 0x2, r0, r2, r3}, @cred={0x20, 0x1, 0x2, r0, r4, r5}], 0x40, 0x40000}, 0x10) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r7 = memfd_create(&(0x7f0000000140)='\x00', 0x2) pwritev(r7, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r7, 0x409, 0xf) write$cgroup_type(r7, 0x0, 0x0) close(r6) 18:32:47 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20c081, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x0, 0x3, 0xfffffffffffffff8, 0x1}, 0x8, 0x7, 'id1\x00', 'timer1\x00', 0x0, 0x3, 0xa58, 0x1000, 0x1}) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000140)) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0), 0x4) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000200)={"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"}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000600)=@int=0x3ce6, 0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000640)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000680)='syz_tun\x00', 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0x94, &(0x7f00000006c0)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @rand_addr=0xe}, @in6={0xa, 0x4e23, 0x4, @local, 0xffffffffffffff00}, @in6={0xa, 0x4e22, 0x3, @mcast2, 0xfffffffffffffff9}, @in6={0xa, 0x4e24, 0x1, @loopback, 0xffffffffffffff80}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f00000007c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000800)={r2, 0x5}, &(0x7f0000000840)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000880)={0xffffffffffffffff}, 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000900)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @in={0x2, 0x4e23, @remote}}}, 0x90) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000009c0), &(0x7f0000000a00)=0x30) tee(r1, r0, 0x8, 0x4) r5 = getuid() r6 = getgid() write$P9_RGETATTR(r0, &(0x7f0000000a40)={0xa0, 0x19, 0x2, {0x1, {0xc2, 0x1, 0x7}, 0x89, r5, r6, 0x100000001, 0xfff, 0x20, 0x90c1, 0x5, 0x100000000, 0x9, 0x6, 0x0, 0xb7d, 0x65000000000000, 0x6, 0xffffffff, 0x80000001, 0x7}}, 0xa0) prctl$PR_CAPBSET_READ(0x17, 0x20) write$vnet(r0, &(0x7f0000000cc0)={0x1, {&(0x7f0000000b00)=""/137, 0x89, &(0x7f0000000bc0)=""/245, 0x1, 0x3}}, 0x68) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000d40)={r3, @in6={{0xa, 0x4e20, 0xf5e0, @mcast1, 0x6}}, 0xffff, 0x5}, &(0x7f0000000e00)=0x90) kexec_load(0x1, 0x1, &(0x7f0000000ec0)=[{&(0x7f0000000e40)="b4660aa459e70d2556da31d0f7689f730bb24e66efb1b75e7700575adaeaacfd7e82bb1115277f38363f8e84e48be82b53ccf9f71260ff74ada4212503271a2f9e881525379538ada0053eb4236545c6893fa57ff6f1ec7089bb53115e56a6bf62ac8957a525f61ff928aa123bdaa42266fdeb9224f3b7", 0x77, 0x100}], 0x280000) exit(0x7fff) write$capi20(r0, &(0x7f0000000f00)={0x10, 0x4, 0x2, 0x83, 0x5, 0xb6}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_int(r0, &(0x7f0000000f40)='io.weight\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000f80)={0x10, 0x0, 0x4}, 0x10) link(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)='./file0\x00') r7 = request_key(&(0x7f0000001040)='id_resolver\x00', &(0x7f0000001080)={'syz', 0x3}, &(0x7f00000010c0)='cgroup^ppp0keyring-vboxnet1.trusted%vmnet0^md5sumwlan1\x00', 0xfffffffffffffffb) r8 = request_key(&(0x7f0000001100)='dns_resolver\x00', &(0x7f0000001140)={'syz', 0x3}, &(0x7f0000001180)='id1\x00', 0xfffffffffffffff8) keyctl$negate(0xd, r7, 0xfffffffffffff67f, r8) 18:32:47 executing program 1: unshare(0x400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 18:32:47 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x403, 0x0) timerfd_gettime(r1, 0x0) 18:32:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000040)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffbfffbfc2, 0x0) 18:32:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x2000}) 18:32:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000040)={0x8, @raw_data="71ec5a74b37cc1aa00995c214b4bbdc1e37e15316e3f25d55ac7fdc7453f9a5ba18cd563253adb96321c445d9f39e53044945878039086267d7e31bdeb16c488baecbaef1a37b2ae897dbff6dad98034517e7d962d9820bc6a43e3f06cbc1ae8dfde483692e134e09379e60ba1c4966dc0c7edb3bb3059113a07bc6e36edb6a7604095ab6b2ef3e2d64370924f61bec9c59ce98ce4c88f291c5b879852cdb44aa4803978d454051765d3cdef67a3b18d2f1f94b576a190e75bff5a1295607434a228eace9f7c7964"}) 18:32:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x2000}) [ 275.108448] IPVS: ftp: loaded support on port[0] = 21 18:32:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f0000000000), 0x60000) fcntl$addseals(r3, 0x409, 0x8) fremovexattr(r3, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') r4 = dup3(r2, r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="0f6a6e0000e69e68ca0100000000000020bd20345706f658e336"], &(0x7f0000000080)=0x17) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x5) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x1ff, 0x4) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0xffffffff}, 0x8) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80048}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x6c, r7, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9f3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x10) 18:32:48 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000000c0)=""/85) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 18:32:48 executing program 1: epoll_pwait(0xffffffffffffffff, 0xfffffffffffffffe, 0x2a4, 0x2, &(0x7f0000000140), 0x8) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x30000, 0x0) syncfs(r0) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20, 0x0, 0x8, {0x4, 0x0, 0x4841c235}}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x800000400000, 0x0) [ 275.402516] chnl_net:caif_netlink_parms(): no params data found 18:32:48 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc008551a, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x8000000000802) setsockopt$inet6_dccp_int(r1, 0x21, 0x6, &(0x7f0000000200)=0xb02, 0x4) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x408040}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x430, 0x70bd27, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20008000) [ 275.539154] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.546001] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.554206] device bridge_slave_0 entered promiscuous mode 18:32:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x323de62f, 0x0) timer_create(0x7, &(0x7f0000000080)={0x0, 0x7, 0x2}, &(0x7f0000000100)=0x0) timer_settime(r3, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x1ff, 0x2, [0x7357, 0x2]}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r5, @in={{0x2, 0x4e22, @multicast1}}, 0x6, 0x6, 0x8, 0x200, 0x7}, 0x98) [ 275.634441] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.641100] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.649512] device bridge_slave_1 entered promiscuous mode [ 275.728546] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 275.757649] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 275.803412] team0: Port device team_slave_0 added [ 275.811508] team0: Port device team_slave_1 added [ 275.917046] device hsr_slave_0 entered promiscuous mode [ 275.953182] device hsr_slave_1 entered promiscuous mode [ 276.042129] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.048803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.056273] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.062798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.134663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.154440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.164180] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.173633] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.185668] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 276.204079] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.221391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.230840] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.237592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.289205] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 276.299349] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.315697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.324198] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.330674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.340680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.350363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.360320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.369762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.381170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.389817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.449830] 8021q: adding VLAN 0 to HW filter on device batadv0 18:32:50 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syncfs(r1) 18:32:50 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x7f, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x44040, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0xfffffffffffffffa, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x600000000000000}], 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000300)='attr/fscreate\x00') r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x2, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000804) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="95485ea8979fb9f663070008fb50cc", @ANYRES16=r2, @ANYBLOB="00042abd7000fddbdf250d00000018000200080001000000000004000400080001000400000028000400240007000800040008000000080002000800000008000200090000000800040081000000980004001c00070008000200e00d0000080004000200000008000200020000000c00010073797a31000000004400070008000400ffffffff08000100050000000800010005000000080003007f00000008000300faffffff080001000800000008000100200000000800040005000000240007000800010018000000080001000e000000080001001e0000000800020000000000040007000001040044000700080002008100000008000200000000000800040005000000080004004d04000008000400030000000800040009000000080002000300000008000200050000001400010062726f6164636173742d6c696e6b000044000700080004007404000008000100010000000800020001000000080001000e00000008000400770000000800030000020000080001000e00000008000400060000004c000700080001001b0000000800010001000000080002007a0400000800030080000000080002000900000008000400080000000800020004000000080002000000000008000200ee0f00001400010062726f6164636173742d6c696e6b0000"], 0x1ec}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 18:32:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, r1, 0xffffffffffffffff, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) r2 = dup(r0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000000c0)=0x7) 18:32:50 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000000)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$void(r0, 0x5450) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xcd65}) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00000000c0)={0xf76, r4}) 18:32:50 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0xfffffffffffffed3) 18:32:50 executing program 2: unshare(0x800000000000400) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x5) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000300)=0x8, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000005c0)=0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)=0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$RTC_AIE_OFF(r2, 0x7002) getresgid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000880)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000009c0)=0xe8) getgroups(0x1, &(0x7f0000000a00)=[0xee00]) r12 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000b40)=0xe8) getgroups(0x3, &(0x7f0000000b80)=[0xffffffffffffffff, 0xee00, 0xee00]) sendmmsg$unix(r2, &(0x7f00000037c0)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000140)="d674bb30b5ffbb467ca2ffd71e5af56cb54a2dc3a00344ede3df5fdcb52c50a4a95d3731ae2a410945e9628fdb3e7a27120adbbf7e5a7c38600fde10a21ee08a3b6bb942ef6779f7aba92b31c79a3b2e3a90de42f2462820e92ab5b971a7c9f6725a7c4b818a80bfadb1ec5a2b0fe4042a929718f68927e55adcea849d7141d4ba0e8059d8f4d3b4e8bfbd2661260d01b226595f0541bc80eec7578e94eb39ea3361b8300e569b5fe55da6ef63684b452dfa3127537b90d229", 0xb9}, {&(0x7f0000000200)="eb7fd7df0e98cfb7f1ca3dcc03487d8f439f8d26458ceb4aa42569b214fd8a75abbd2c645859f1464b0f7ee823c539b69b141d32f5b992a0678167cd3b5c1b7679e473a8a763327fe7db226c8738d3a60a5825a942", 0x55}, {&(0x7f0000000340)="8f0ca67ba9292b577c43501465def540ff7ba86753e0caf101a8e4836527ac1fc6891efa3ede9e2a7d99467216a612161b3923b640a252ba09c21bcc42ee2f9a8aa9fd08fc2c79153a08a7d365e3b5beef4aa15475caa7a6511e45a06a04a88b9445528ecf16e8fe4e6afb1f0c6f91618b9cf8f86e7fd7e6382d03cbb31cfb681b283dfd00a1b30bbc87bbfd0ed9310cb6b72f59998392c96dbba2f4e096c4f6d24fb465090d172c48099cf03de05db711cbd1934a8f290223496d82f67e60821fb2c412eb6624ff15e263d287", 0xcd}, {&(0x7f0000000440)="3a2da5cf3a3cc13ce741a65d3ad6a18f8fca7a10ba9b0961710079310062a1f709c2f6d6cdedeeb33f349c30468e5d941e40d3b89ab08cc07dd226b13d335c048a45a2214a0dc0c204a8666a77274478d6bc4aa0a612697e0fc0f0faf4e18b076c6326f2008f20ed65779fa565e16a88f2c1371ce468b6b9f3437bf241fe1fe49946f079abfc03986f2f755c1e92a755c134378533d4a75cd2a2c2eefda23557b5d54e987832a5c43cc8920e29e72e10bc08d459084c8f790518b83e366c5febcf9520e9a62bd37aa6f7b5f68ded1c2452ded719834e3d047037b2144e5de24580520e6117f568", 0xe7}, {&(0x7f0000000280)="0dc782d5f8534138b12b703414c674651d289176d83876f367add2a88c862622e316f9e1f8ff28f6ae949691ca", 0x2d}, {&(0x7f00000002c0)="2bd9bef206afe62b2a606e608a6dc9bd45a62b3189f57399941fadd843da321714", 0x21}], 0x6, &(0x7f0000000bc0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r1, r0]}, @rights={0x30, 0x1, 0x1, [r1, r1, r1, r1, r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0xd8, 0x4000}, {&(0x7f0000000cc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000000d40)="ab471b4cf47731d1448cdef461b4f1674f85b4480de220f1ef2aedaeb75850", 0x1f}, {&(0x7f0000000d80)="5b3810ca150c7083e9d8fe9a90336d858dd37666ad838788e99ac1442ddfafd6da6724a0990a2a2998", 0x29}, {&(0x7f0000000dc0)="6df83d251855b1c3de80043710b82dd0c431f2e01169ad268e479465f8fd5b02655f0970413a050c5ef348557f8bb57faafe4f3ecf45ce6e0866d5662c7f9237cec96fe0788c9338c92af1e00e56f393610ca662995729412bbc037f8ba9631c0a429dd07cd568f5b11a08a1b12e5f06c7d01c9703c29afe29a08a20c4f00c81fca37cb114fadcb81226f94c4aa0308546491a1ab8b03ef9aae9ac81986d40a67966218a88c730e5a4d5bf4e4e9e4bda6b59111dc4307f3f4676016524f48cc3933a6c3bc12065acb5683ea478ae8a829d989322005b3fc2d8aede0b4f408d8f71d495542ecc6fc3de646a52c9692b0cfca829d6c8ca00842d305880db2ad372709d14c39d4ecd41c82b8102620e5969d140a1caab3e7894d9d762fc3638aedb645ac3bd36398bd8004c3a9b14de288562d4c094dd0bf84bb38a25d14bf2254a9f57d69318015ce219d17c1ab68cdb9f0ecfe1b0afd8988ca407536fe1394beb4a80e028ce19883700ef24711013fe088a712266d50f035bdb65a28a943a01906816ec2232d59aba453239ec7228063a40505a8b722612c9769731c5fa3ce0f11ee9206d9a947083d4e5fc7f2769d7db31e065e7338d7f560cba7f804a2e731b67e2706e4022b4bae8fbb2ffaf6ed44bd88e9573d4fe404aa7e3ce458e0c7a289fb3b8d33083a80adcb2f08a17be34c0dc54ff8ae3508247e0f75b53c8543d0ceb73a81c8d75024d9e64448f04cb6405911ce52f1091c6fe130db860f6c3c24ad121c65512b8219886c90250aaee90fe237c841ff54704a0e570d023741279b9b9d05a4d685471a5ce3a120e6c0c3653294f2db0fa3ca2f6ed43fa1480b8af48974bf4f905619b760da83f63270e090f1d3c61f2927c3f167e94541d6e6b16646794e263a1db1b614f23bb211649b9ac8fb854bc670043a3201a99666c055fd403b031d318065fdcf368783f1ceed041fdc54cbac5c4d69b3fd86588288a85e21dcfb0e1bd9c823170155c30afaa353aeb847a7331da20dd5b731b77f0bcf0d0ee5540a96db1b65371a12f18e5be92c172b9ce70836f7c53f3893389f85765ae26fddf88521435271c9f45a9f2142fa866fc906d4d0db549c3a0c96983918ef83ffd57a74f753d7c6651b1300e804560e26443c6b0527bf94665d45190387d02d2b8d1b2eb650ae2054fc2998da01f7561e2a7221768d89fd626baee393f7fa7f13d13caffc77e6a216f455d23d92181893816a0387ef6754d6fa5769cd6ea6d6ae1fa972b1e553f63b93068fc97f079382729bf6e9926ceeb74f407133c935903654b6cbec3e35c749c354ff247a46da3e460e1abb09203e446d8597968d91ac2deee1bd34dfbd68b6449759c279210543f3685f1c0f85e9712a0f06ab13a9e50d8a6ac48cc94660f955f8e9ff6f6302049e0b3d0807b2deba2672955c6b0b0aa93276805f4f25138f0095bf3cf33978e8be51216d16a42e19b2090d8652f968bd66bd18f01c79d4576a079d857dd6786d4702ca590bfe55f34973f3d89a9e5149b38744a595c58ac37f0ec10c4f85956d243b4036dadeada60a28beecaac0ae909fe34981ab677041ab6bfb99e4410c3d76c235cc5c59178dad03c20e524f3a24f8e285959177d3e4fc050642dd40de9ef00efdf2fbf3ab033dca47a7551a94a93759114e03ff509fe8360144a90bda8311645a960bad19f6fb1b507a2903bb998de66424727a0ac23a9ff688278f75724d181971363796bdf81b8e0b28bfaa536a3d7610c2247815333b739245dc956a5940dad8b6fb580a8fbcb93fecbfae1521cf9b92f5c6e9564e284182607ae76f74dec2cdb90312a9e7832e679b250663e6da2ae9802da573dcccf3a0da01a1b054a9cabb0de231061ed9035c827ccbcc67edede5be330868e4d7dfecf4a1c9fe20cbce3c7ad50e2e0c1e84475731e57355b95c93994c989200a959f1d7313067a764c414d647917cd8439514896840e1b7ebc989a422ce32a0bdfbd66460758e6153f7ad4535ee212a15088e22fa7c6baa1ec55e912c48972cc6a4499ebb28bf1b68cfaec80151cc4edbca093f181fabbfc150d28cbdc41e5cdd48f29231974cf3816e439bc7410519a45d653f0e2d851bcfd9fec52c7329b487d50d12cc421cef6117187db0dbb765a47f3cd7d602fa11252d191e8e452b5f7ed13386c6fde4233c7a94c3340b46dbd5becf241ca8d6412203a28b11b9573131459798a06909dc45e63a6f799edf82d368075abf0f2c1b193684016eeb870f08d872cf948159c794e5e5988cfd3eeb8a343ae80f5afc74b11b0d519e640eb3bb5b8770d01aa3c487166337b7665a9b0e2fbceb3feea724b064d09ebaaefb7475c912eaf1d587e47244c5880a1607b694868664c5aa2905b6099d72dff96d3ffb215803b857a096fa55a02d3ec252cfdba34f1a4d4bc8a264ea7b0638430d283a65be4a4b55867de58dbd3ba43b61121edbab41cc66802f8926ffbb6fac4d0a1ff72ab60dad2d9419b2c5e2602fa0f3fc2f3a17b765796600af2b17ce40c3ed66f91848a269245e7bbb38b638754036bff8fa3742607bda8760fd1ecdf645e6d26de65e999ee5ee6a9339ea11cfb172cf4c7e4732f3d3375256b85ed78ec20af675bdd3f029587cf5f1ed8f59796b43b848b5326da9a3296337ebac71e33b572d0c94b5df6ecfdb478ec41074384b91d222e6ac7733f18dff70a690ed3b43179ebf09be8cf03340ef7b72b2dfb0bdd487d24b8fb6be3d75c257f3088062faef86718b383eb3dae4c3e2746280fdf57bb4327889f93bbd69f38deefcc5d0c2fc19cd7a804ab4f33d6679c0c2a7b52b40bd5eff168b2d0d62377f31dff9e6ec1f0df5400bb74ac7e417366c35a990d66212ae1a153279574c597843f23b075c779845cde5307680d235af772c798a8f9fb7703830584e18e5bf5e47f68a46c21d7fb28b3bce8f540d38dafcb45fc31fea44479cf47c1eaaa5b85968665d4b843947cc6f4a995fe3345e6ad4693a9ee4768a334d93e6ea3a8daa1f006bc474d8ea14fbcf8c2051ccefa4080b1fb7c8cf1105fc20a15ea5bff1eeea09d5d9db698cd779bb97157110477439d0103fbcce268f9609b8cdb90b5c77737ce19e66bfb6ad0a91d0011085d26ba7e08ff5cf5e8513b1698a932b288bffd14402c68fa1b0d73ba348a4ad00447056c5a653207bd12bc6b8ba7ee1d9a3a247187b61a329a109c049e0ec13118fa70cf73be6019d70a5945a05b5d0507dfda4b93c2f06c0c1836aa1d27cd3005191f99582c48dd7381ae7501b310918e5ccb0a5bf6f76b2ca0565ca7395eecc0e737c89ec31eb58e0f91af457925ebeed2438966c50acdd3fe17efdaa91a9b2c4588e4bd895fe3f806871d416a002c5e3e3798292a9fe8c5b6f927beffd0b48b638d2d538e114bb88d31f2301ecac2c54509116c915fdbfa17efc4aba3044841a9528d42ba58b4e38c955c0ee8ae8b862ae2c88b79f01c7b49c3d7a09e21626014e6502d65b09aa780f623cff89b439e91a5754627331167b91a87738f96306601ab3e1c84b022183d3cde82a8ca62affb516f7b2e1a6480a80258535bab232b91f14f9e83c1f77b173555ff0af2998e3d7aa1587aee0f113f220dc88b980c5146072073a3a247285040bf4ab0e3a3d03ef80f66b539779e0f59577aac024368f5f8d734d649ac76018f47c55a09341037da54c83c31e0a66d63926bba25a42c613906e3ffd370eefddfb942013f8e60c3cac8076eff265d7c63667148d20e4fb835a95fc2d398e33cba7d2d43e15f0f81470c95f7fb3222b4b6e4af19140a9552f5d45669c35e7f3e91be0c6d8eaea4c73fd9f216729c495f528905a3e6e1d06dd7295c356837841f7e9c160e41ca3c0105ec0c75b23f3cf73cefe5d5146a3ede115770c3b32422c77b259d5deb954e55a1499bb93a48f090d8f54fdabacedaf399537277fafccc7a089ee42feb60eaa3c9c06984efbd624bc05256101250bf49bc83a0b46fd7604d56bbb7fb3e21cb4f5b474ddc9ebe559b0b74499480e8ebd6aa537598bcf68a5b7be5fe69c99c7e8c67808d4e09e3bd13052e56868c212f80074e13295508ea00b304edc8bf2d8307adcdc9d36be08925a8fce10f3244a7805d22f44f4b72a80cf2641981da606a1bc391a0572dff38399862b68b2fa1464649e6cfb4ad8a42b463fb5ed50403ddd9db5b9a6136965d972d6b682608bbf42cabfd6252fa6aa2d07d93f406cf441f07050153fb1d2eee7e463c9ce7c3cd2dc92f587b1ec06bcd6de96d0daf97daaf48ef7de8d09eae3b118b27c9a1a62d3ea0e2e303f46e1ed585ece7defd6540f8bcbb25cd639476469052a83c06914c75d0f3f6261a1f973e596e904bf154b1e164be03abd4c5d7907bd4c94b4d2ca522778d77ccfefeb7fb917a8e1d13f730e33d4526818ffc3c9f8cb3ce40a98df52e6fdc05034f4685faf268053848201a5faa215fc8023967480d0d7c8f86d410738a2820706c1b9331c9e4f2adc5b30282a08fc3d72ec7e98202636d101bc5425663f3f867ea04a401c8815dbcbfc03fd9219b1222009454f8a646ceb58479316416e0bf5a6ed225933c506f6da7b4697ebef4b36b617958e60537eedcc7151ffd55b165c32694016aa8fb737f7d46d34e75d6c4507651e31f8352998722ba2d2ca41d46e7ab2f1eeccdcf9895574f4bf57e7ad5fa7690b77d280ff28ac4df36aecfe5175a359a1995c42d68b77ed0ce4e7abd006cd8595b8e7b485465605b9390f2bb2fc75ef8e79e0ba0712737e27afac3c029300747ee47d486c968d7e2d1237d90b89d7c8cc8b7a82b97fd2c0a7798f730468af20da9d0bb45be164b98df631c2ec21338d999b49ec9c478cea7a05fced275fd0e2a702f3c3e2e872ead9fd82df3055b93245145fde861d6d9b843cfbde3814771cdc1b806f6d8e448e1f0c0e06faf3c78097f54acaa349774b1fc3811e3aa92c64e5b4a3b39317f9fec5ceadbe0e902b6d42264d9695070b627803bc1e652bdf126cc3a030ab1feaf1f8d1a985ca578fd019397837fb06e8b2597060800b7a81e428cb51a3838be9e124377a07bdc28f4e03388fbbc04f85a09ff3eb4d0391378648997dc01c9507b4cfe977dd3391f2c4426c978e85604fd3a0bdb8070a400650d34f92a336a12ce65211bdda7c41e9f251c7433bb64c7ce18db8edfa25e1b31f2d2590951689e8f797f488cee5660a9894c023f4c90b06afd7a44221fd996d90f691589681512a473ca17ed459e74fbc52602aaca5b427f5e91dc1e53749457d0c3def9cc280b63cee7b3acc3e7d18ef6c8b3200c2e210562419ae24038b175df518d62283abb6c85258760325416ae5a7f242f2ee6f633a26ffc7a9fb817caa05625c846796c36f97ee32eb94e3cc1962794bc61c771beeff8afb5ab7fa60d52f939de523535e7bd8aade7c75b267a43d5c9068aa5e0730891026c53e73ea24cc738bfea98cb0d7a0754f0199460a779ce32934f8147974e9a736e4123b0701064aa1b117078be2a66aff8c657502f84fa01c9c2c9c162195a9f95b3a13baf56a24583254629a605c6aa74f7fd94b64a8897877208e66e5dc7fa068d5a2fba0518c74a94b2f00cfd8d6c0052e7388fc1ad75b6fa904cf41f6e8ed81776a5bbea0cfa887333332551820e6dd6f0f12020876c0a91ca5515db67dfe3f24dd9de37c784f8df227abae5c65dc9a554708b0f93f05627a108630ce5f35ad62f62411f8abc625eb614a3d27a9def7ffa4c3c1ce6530d2a1d53257a", 0x1000}, {&(0x7f0000001dc0)="af00c00a824e2e8b94461053aeafd91f65e7f7af8da6a5e313eaaae6e4f59c91915a2175d58e1102370a45cccff26de356569d12c5b1a1a2105b4ef28eb5c83b43d6868674b4d23d454e3066256833d014ba21b104a7e729cc7ffb9e55316fafb06e7692bc3a1439018067d4a691fb1b72db951be2de9e01881ea133a6437a7bad0b75f83fe2649850c283326cf544cd3fac8773e0ce90afa098af2a17d80ddca5524c45c3bad7a8200d5eb1163b4c359d3515cad85e40b6ed3b024b00df62b0cbf122e4f37a91", 0xc7}, {&(0x7f0000001ec0)="59ce9424f4cd3a52f7632b3907d088908c773429e97da33b2d7ff4241d586c39467c2d24d339f84a2b2867213487be", 0x2f}, {&(0x7f0000001f00)="35af98f06414521d00fbdf1f363581220c2e74ffae808eb7d2366f3ab9b64b739449911957175dd6011a09ce1ece56300b6b56cfe5a8087cf4fabd40e82e3de73ccc6d0c9b6d213e69ea7ae71c7c91487171e3818a7f971dae09703405b60d1f5ed41ede4fbac873aa3e863a5e0166b8290319", 0x73}, {&(0x7f0000001f80)="e9ba6785409edfe1f46f65a8fe4f02b17ee2e31a9e8899532c1b3afa3494100eb2eec77275b3199859d2cde06486f0ef1c97d78aeaa11f1957da91c7d1d434f582d13fc4849971e26f780cb6d000d6d8e46c6d1de266fd16e20712aa545aae5fa76c6c8a0103c5589db7968f2a8127690cfd7cf2839b83799c8a04a02a3b64dbcbef2d6ada17e8b82d65ebbbfdeab09e06153562a9a8baf1c686f6431c6fe1553472a46c0571e98c4a5d8aeb11674d885fc67f562e4f5c33703039f213376dc8a26c6af171306f26316315ffc62dff48e92706b15d1c", 0xd6}, {&(0x7f0000002080)="1062d9bbed06e8a93d24bcf7a4056fa10c11ac3992824a8a1a6bdc94057a150abccf38f483c6466a551a4f22992409e84baec595aa902c4bbe49798778a825aec462d28b54a5a0c3439484bdaee3e846bad00236776a969527a299b0ba024afe7e3a01b0784112a0213fbfb4b6201bb8ad0c00778143aa873f0c54fe851ad9b6160907d143dc6cf4c64b0c1e6a849e4a884b8c2601652357e74ed02352c5498b09acda5c692eafdcedcb0ca2243433a3b363127ccf8db1218eaa0512fb25476a44a038f09a20c669de74751997e3bd3dc666", 0xd2}], 0x8, &(0x7f0000002200)=[@rights={0x20, 0x1, 0x1, [r1, r0, r1]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x38, 0x40000}, {&(0x7f0000002240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000036c0)=[{&(0x7f00000022c0)="a45a2270b6729b489791874add69b6a35e87e939be782a7051483a381bbd2c7007bffbca20015805aa3804dc2ed98692ae3a85ace71311025d50db164ebcc5889f0661514c9a231d6c70231d40687b39f4b705957b5299a840b806b970a7e60cea90d0de27c2c7de2d2d0e6cd92b7531b72cb484c0f702b3433013cdb5710f6a5d5358dfff3309864a5fc5f913b887d4e1b0253782572c65efc44df3de670f491cbe0756d4f45a4fd8e1", 0xaa}, {&(0x7f0000002380)="bdb1b984837f20361017121e5ac4843cea1f1b59ea10614d594b46b478b5adc13d8b0d347a34e6b1c4108361532e9f84dd95bf76fa7138c7720532d6fb57dc16aec5c44f71bab3a2470870a6b2ed39efd03efaf06eab00e1b5c742687c8222aa307b73af45845ed5913d8a76016c9f3396971b8e1a84d3e95c7e40a5b3f2e2f30d83b3664bdb6aac7635cbaa163d75c6ba24e31c9a4cedf96f72d781b47e2a72822cf6c2921998bf143d90885ee2538d6699de4ef47d3294", 0xb8}, {&(0x7f0000002440)="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", 0x1000}, {&(0x7f0000003440)="5f2b7e7d17b2d46c8c07f5b02f5fd2b666f2558970f07ab2d6371380f45c6059dcf3333f49651c037640753d2bcbf63bdce81d0206b7c95d8e5791b81774129d20c87970e19f9c6c72fde85179abd957a0c8d1d9d1a561a66ac1654d805ec000a566d2f0f31d683cdc82352b2637a6aaceb564f795cafe700a381e26fab3482d7f8968db98fbc07a3b4f8e5ea55b8a98652e2ec97fc566213fda9eb04cb30aeb9f1991e18679d57b67034077e36b50b8d43908cceb7a2df6ad7e45c75dcc609d6d", 0xc1}, {&(0x7f0000003540)="b030dd3da1b2a93bd18daed63fbc47610662ead9ef73c7d19d9104d68807855693d2bfba6db546020cabc9e1bf59f6ff18cb150b649ade07812b6b0c8986b398109baf3cf0aeb67ba552ff2430259568cc6934cd3e7a57960645368a895e089d8e3af85c8c8eb788143ba92d010f3e3f0faa1cdfc82253c7ed7beee90d0b7158e9ee1842989002a107a9ff29e7f4460d774d6eb6b43279df6878eab28ca43ad2a064693922fed3a173fb65bdcfc79a9b07d7d2f44cc6f48d06ab8cc532867885aa01279770de50f788498dc3d662e6afcb6e5546a9bf807757ca90a1c4", 0xdd}, {&(0x7f0000003640)="112072d8debeaad5", 0x8}, {&(0x7f0000003680)}], 0x7, &(0x7f0000003740)=[@rights={0x30, 0x1, 0x1, [r1, r0, r1, r0, r0, r1, r1]}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r1, r0]}], 0x60, 0x2000c010}], 0x3, 0x6fbc4935e6a1c356) ptrace$poke(0x5, r6, &(0x7f0000003680), 0x7ff) socket$xdp(0x2c, 0x3, 0x0) 18:32:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x4, 0x4) ioctl$SG_SCSI_RESET(r0, 0x2276, 0x7fffffffefff) 18:32:51 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0xfffffffffffffed3) 18:32:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f00000001c0)='./file0/', &(0x7f0000000240)='proc\x00\x9bj,\x82?\x92\xab\x1d[/P\x15\\!\xb4\xdd\xad\xd9=\xb4y!k\xec\xc1oG\xaf\xb3\xae\xc6\xb4\xd7W\xea\xc0\xa64J\xfd\x1c#\xc0\xa8\xde\b\x02\xdd\x11*\x9a\xbfa\xc3\xaeE\x86@\xc0\xeca\xba\xa4\xc0\rhL\xd9^\v\xe6\x81S\xc4\xad\xca^E\x19\f:\xa5\xf8\xae\x16\xd7\x93\xa4\xa9\x83\xe9', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0/\x00', &(0x7f0000000380)='proc\x00', 0x1000000, 0x0) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x121) socket$pppoe(0x18, 0x1, 0x0) ftruncate(r1, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x6, 0x4) 18:32:51 executing program 1: r0 = shmget(0x2, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_elf32(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x80000001, 0x1ff, 0x1, 0x9, 0x9, 0x3, 0x7, 0x7b64, 0x155, 0x38, 0x2d8, 0x20, 0x8000, 0x20, 0x2, 0x8000, 0x7, 0x9}, [{0x70000000, 0x6, 0x1f, 0xfc4, 0xffffffffffffffe0, 0x7, 0x8, 0x2}, {0x0, 0x100000001, 0x9, 0x677f9ada, 0x6, 0x1, 0x5d, 0x8}], "348ecd40cfe92fe160541f392902309cfb4159877dfb632282da932911af3f925aa077d12baf168fb708ef3df7f0e8e01d582ceb80226fe2fc8ca3", [[], [], [], [], [], [], [], [], []]}, 0x9b3) syz_emit_ethernet(0x3e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffa0fc7574e28c0800450000e95100000000019078ac7014bbac1414110890907800000200450000000000000000000000ac1414aaac141400d52fb81a55df4ee53f94c9123ec6b95b46c51f49b9cedd22616110fe189b13579cce5f96b1e744daadf584cfc0fd7f41b2abaa87a723b64af2af102af29c41c013026a4aafc51a81ba36e83c0d62d922c6e94bccccfd2ddb76e344b42e86253adb6fd459cacfb221114fc1ac0d93663bda7f399d0c9aa6afee86d9c6b3f4ccb68b365d7bbd36dd6b9facd59d1f36ea47f180cb43404d9a"], 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000140)) getsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f0000000040)=""/50, &(0x7f0000000080)=0x32) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 18:32:51 executing program 1: unshare(0x62000000) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x140, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x1000, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup2(r3, r2) ioctl$KVM_GET_PIT(r4, 0xc048ae65, 0x0) 18:32:51 executing program 2: r0 = memfd_create(&(0x7f0000000000)='$@[GPL^^\x00', 0x0) unshare(0x20400) close(r0) fgetxattr(r0, 0x0, 0x0, 0x0) fsync(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x515000, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{}, {r2, r3/1000+10000}}) fcntl$notify(r1, 0x402, 0x1f) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) [ 278.407242] IPVS: ftp: loaded support on port[0] = 21 18:32:51 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) openat(r1, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000140)={0x8, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x4, 'nq\x00', 0x10, 0x1, 0x6b}, 0x2c) write(r1, 0xfffffffffffffffe, 0xb198a773c2ec8b41) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) pread64(r0, &(0x7f0000000040)=""/5, 0x5, 0x0) 18:32:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x5, 0x0) semop(r1, &(0x7f0000000500)=[{0x0, 0xfffffffffffffff8}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 18:32:51 executing program 1: unshare(0x62000000) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x140, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x1000, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup2(r3, r2) ioctl$KVM_GET_PIT(r4, 0xc048ae65, 0x0) 18:32:51 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000240)=0xe8) r4 = getegid() fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r8 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) syz_open_dev$sg(&(0x7f0000000f80)='/dev/sg#\x00', 0x9, 0x200100) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000a00)=0xe8) getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)=0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000b00)={0x480, 0xfffffffffffffffe, 0x7, [{{0x4, 0x1, 0x100000001, 0x3, 0x1, 0x8, {0x0, 0x5, 0x0, 0x20, 0x1, 0xffff, 0x3, 0xffffffffffffffff, 0xffffffff, 0x0, 0x5, r1, r2, 0x3, 0x1}}, {0x6, 0x7, 0x7, 0x8000, 'user_id'}}, {{0x2, 0x3, 0x7, 0x3, 0xfffffffffffffffe, 0x9b, {0x2, 0x2, 0x4, 0x7, 0x4, 0x1, 0x2, 0x380000, 0x40, 0x6, 0x2, r3, r4, 0x3ff, 0xf7dc}}, {0x5, 0x8, 0x3, 0xa894, ']($'}}, {{0x0, 0x2, 0xffff, 0x8, 0x3cb9, 0x0, {0x0, 0x2ebb, 0x4, 0x6, 0x9, 0xffffffff, 0x100000000, 0x8, 0x8001, 0x1, 0xff, r5, r6, 0x0, 0x2}}, {0x2, 0x1, 0x8, 0x100000000, 'group_id'}}, {{0x2, 0x0, 0x800, 0x1, 0x4c, 0x8, {0x0, 0x401, 0x81, 0xc53, 0xffe, 0xffffffff, 0x3ff, 0x40, 0x1, 0x9, 0xb8, r7, r8, 0x6, 0x8}}, {0x2, 0x10001, 0x5, 0x2, 'fuse\x00'}}, {{0x1, 0x1, 0x6, 0x2, 0x20, 0x30, {0x1, 0xc82a, 0xd5a, 0x1, 0x3, 0x9, 0x200, 0x9, 0x1, 0x6, 0x4, r9, r10, 0xffffffff, 0x18c}}, {0x3, 0xffffffffffff19e2, 0x2, 0x100000001, 'fd'}}, {{0x3, 0x0, 0x2, 0x400, 0x9, 0x0, {0x3, 0x800, 0x5, 0x8, 0x5, 0x54, 0x5, 0x100000000, 0x4, 0x2, 0x3, r11, r12, 0x9ee0, 0xfffffffffffffff7}}, {0x2, 0x7ff, 0xa, 0xd30f, 'wlan1\':lo\xcb'}}, {{0x0, 0x3, 0x3ff, 0x9, 0x1, 0x2, {0x6, 0x8, 0x100000001, 0x9, 0x1bea, 0x461a, 0x7fffffff, 0x81, 0x2, 0x2, 0x10001, r13, r14, 0x7f, 0x101}}, {0x0, 0x8001, 0xa, 0xfff, '/dev/fuse\x00'}}]}, 0x480) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2a, 0x4, 0x0, {0x1, 0xffffffffffffffff, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) [ 278.786595] IPVS: ftp: loaded support on port[0] = 21 18:32:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x9ap/\x06\xa0\xb6\xab\xbf9\n6\x04\x9f\xef\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\n\x01r\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xe3\xb5\x1b\x930x0, 0x2c, &(0x7f0000000040)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x396a, @remote, 0x80000000000000}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x8864add}, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e21, 0x4, @local, 0x1f}}}, 0x84) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) 18:32:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000100000007) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4188}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3800afb5a05e8892034f2b96ca571e0000", @ANYRES16=r2, @ANYBLOB="100026bd7000fbdbdf25010000000c00020007000000000000000c0005000000000000460c000400b500000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'vcan0\x00', @ifru_addrs=@xdp={0x2c, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'netdevsim0\x00'}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000540)={0x0, {{0xa, 0x4e22, 0x3ff1bebe, @dev={0xfe, 0x80, [], 0x27}, 0x89c5}}}, 0x88) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_to_team\x00', r3}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x1d, r4}, 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{}, 0x0, 0x0, 0x0, 0x0, "b39fb05beabc831e"}, 0x10}}, 0x0) 18:32:52 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7, 0x12140) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x103) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0xa3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:32:52 executing program 3: r0 = syz_open_dev$adsp(&(0x7f00000012c0)='/dev/adsp#\x00', 0x5, 0x20800) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000001300)={0x0, 0xffffffffffff576d}, &(0x7f0000001340)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001380)={r1, 0x20}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000013c0)={0x2, 0x2, 0x8006, 0x1, 0x8, 0xfffffffffffffff8, 0x8001, 0x5, r1}, &(0x7f0000001400)=0x20) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000001440)) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001480)=0xffffffffffffffff, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000014c0)={r2, 0x1, 0x4, 0x4000400000}, &(0x7f0000001500)=0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001580)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000017c0)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x902e0}, 0xc, &(0x7f0000001780)={&(0x7f00000015c0)={0x1b0, r3, 0xb01, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x34, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_BEARER={0x134, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6d8a}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'eql\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x950}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x27f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000001800)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000018c0)={0x0, 0x70, 0x0, 0xb0, 0x7, 0x1, 0x0, 0x4, 0x200, 0x9, 0x401, 0x400, 0x3, 0xbc, 0x7, 0x0, 0x4, 0x8, 0x9, 0x2, 0x101, 0x7e64, 0x7, 0x6, 0x3, 0x5b39, 0x9, 0x5, 0x9, 0xff, 0x9, 0x1f, 0x20, 0xa0000000, 0x9, 0x1000, 0xffffffff, 0x4c, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000001880), 0x4}, 0x100, 0x2, 0x7ff, 0x6, 0x5, 0x9, 0x8001}) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vfio/vfio\x00', 0x40102, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000001980)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000019c0), &(0x7f0000001a00)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001a40)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001a80)=0x18) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000001ac0)={0x2b1, 0x6, 0xfff}) signalfd(r0, &(0x7f0000001b00)={0x1}, 0x8) fstatfs(r4, &(0x7f0000001b40)=""/238) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f0000001c40)=0xec4) listen(r4, 0x6) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x101481, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000001cc0)={0x2, "1a07"}, 0x3) r7 = request_key(&(0x7f0000001d00)='blacklist\x00', &(0x7f0000001d40)={'syz', 0x1}, &(0x7f0000001d80)='/dev/sequencer\x00', 0xfffffffffffffffe) keyctl$revoke(0x3, r7) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000001dc0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f0000001e00)={r8}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e80)={&(0x7f0000001e40)='./file0\x00', 0x0, 0x18}, 0x10) pwritev(r6, &(0x7f0000002140)=[{&(0x7f0000001ec0)="4e8ac419018e536b2495efdc4feb072a57987445d514bd697dd9f6c4735c497657b433be75f1408ff6394b21a3a3513adc1299b9b7a6a70de0fd9ae805c691e25ef32db92073dd12fb422c7b7ba75be6c4a7364da44665f98290c8befd695493b2dbd790b44943170c14fdc3e0c2955f4a50f312bc7c6a61fc53820157ea8704fc03e0b756529d93ef163ee0edc15f2baa0bce2881dafc06704a1efa42e21144592ebce8041a4678e9b9199b0f6dd95e15d780b10e9fcbb76c623cb8288a9d", 0xbf}, {&(0x7f0000001f80)="be185600afa3", 0x6}, {&(0x7f0000001fc0)="0ca9a59e1dbd008100a206fe3e39fcd7c610f46e1d8a3e3394540009a973662d92f131e55cf6c443df13", 0x2a}, {&(0x7f0000002000)="d1831273bf1b27009033fabdb9f910c35b6a39e2d6acb925798d8b5a4090ece35321261cd18b6bc095e49c850c46b89845c0ce1e97cb70eaf174c07af457d1c1f60c3f8854a6a29accd3a92af4cf2559db9a8e15c40726ac85c5cb8872e79f7132969e5bada456fb283fc670a510708cf25a64ae6fcca519ece81881b166f7f8a024094fe6a53c3b2f940267dc8cbefcbaafc447e9834af757f1b02241bd33f75cd49f", 0xa3}, {&(0x7f00000020c0)="e2a8bd7d01251d729ebcac44a6bc7799fa107a93a784d4e87892ab825a82d799657b3b61e664ddc7fb1d86c86b75fa2f78596a9fe4902c4b9b9e3a7eefc83bb4ce3d09969b8577f8a9f8a6e85a", 0x4d}], 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f00000021c0)={r5, 0x2f, "1cf9525ca5b4366e96c58615f33400a81f660c98cb6df7aa90bc53eca1c85ffacb6adc171bb0a2fb3dcda18c84ccb9"}, &(0x7f0000002200)=0x37) ioctl$TCGETS(r4, 0x5401, &(0x7f0000002240)) 18:32:52 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xf37, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x300f, 0x0, 0x4, 0x0, 0x0, 0x1000000000000}}) 18:32:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x600000000000000, [0x4000009f], [0xc2]}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000080)) 18:32:53 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl(r0, 0x6, &(0x7f00000003c0)="9e9adce9a64b6191dd07d36dbebd9a81109e6ef67069ff528d74ddeaec3c14914a9297c2c67b9be35fd31e8bd9343cbb7e33aa395ce8559743ab1c0e647ac792141b77d38aa061c70ba0daf0cc80286256c51fef9a639f86d915a7b9551b5e8f6361caa6b79dba07a65d189458aba1c34725ba1a95337e026cef1a") sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x7f6e13be44ebbe10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x7c, r1, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x34}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0xd}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xc9}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xff}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6e}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000001}, 0x8000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket$inet(0x2, 0x3, 0x6) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x161800, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000380)=""/4) r4 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$inet_pktinfo(r3, 0x0, 0x13, 0x0, 0x0) 18:32:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8200, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) write$P9_RMKDIR(r3, &(0x7f0000000180)={0x14}, 0x14) r5 = accept4(r4, 0x0, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000000000)=ANY=[], 0xffffff2e) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000140)="a95600000400fbab65d8b4ac2c9c5c6e", 0x10) splice(r2, 0x0, r5, 0x0, 0x80000001, 0x0) 18:32:53 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 18:32:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = dup2(r1, r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x86f765a, @local, 0x2}], 0x1c) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f00000000c0)={0x1, 0x218bbad, 0x401, 0x20, 0x5}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000002c0)={@tipc=@name={0x1e, 0x2, 0x3, {{0x43, 0x3}, 0x1}}, {&(0x7f0000000180)=""/69, 0x45}, &(0x7f0000000200), 0x32}, 0xa0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000140)) 18:32:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000001000000010000009b000000000000000000"], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 18:32:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @loopback}}, [0x200, 0x0, 0x80000001, 0x2, 0x5, 0x7ff, 0x5, 0x8, 0x6, 0x9, 0x6, 0x80000001, 0xba49, 0x8001, 0x69fe]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x38, "db2375bcab73a839ec365c85b564184d0b4fc48f0564dda4457d43c4177d6de8d18a5bcecedd35e437795810c89f2b2579bb33233c532156"}, &(0x7f0000000240)=0x40) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @remote, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}, @igmp={0x0, 0x0, 0x0, @dev}}}}}, 0x0) 18:32:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000040)={0x0, {0x7ff, 0x4, 0x1, 0x9}}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000200)={{0x6, 0x4, 0xfffffffffffffbec, 0x0, '\x00', 0x8001}, 0x0, [0x5, 0x1, 0x9, 0x2c0, 0x7ff, 0x7fffffff, 0x7ff, 0x9, 0x8000, 0x4, 0x8000, 0x7f21, 0x3, 0x200000000000, 0x94, 0x9a, 0x1, 0x10000, 0x10001, 0x3, 0xb6c, 0x131c, 0x8001, 0x3ff, 0x8000, 0xf2, 0x18, 0x372, 0x2, 0x3ff, 0x0, 0x40, 0x10000, 0x1, 0x4, 0x511, 0x1, 0x0, 0x4, 0xffffffffffff0000, 0x80000000, 0x100000000, 0x3, 0x3, 0x0, 0x5, 0x1, 0x7fffffff, 0xffffffffffff65f1, 0x20, 0x8, 0x4, 0x7fffffff, 0x10001, 0x0, 0xd1e7, 0x9, 0x80, 0xffffffffffffffe0, 0x7f, 0x100, 0x100000000, 0x2, 0x8, 0xcd, 0x4df2, 0x5, 0x9, 0x0, 0x0, 0x80, 0x2, 0x4, 0x4f, 0xffe, 0x10000, 0xfff, 0x4, 0x5, 0x0, 0x579, 0x1f, 0x80000001, 0x4d86, 0x1000, 0xffffffffffffff51, 0x401, 0x4, 0xdb, 0x9, 0x8, 0x1, 0xffffffff, 0xfffffffffffffffe, 0x6, 0x101, 0x3ff80000, 0x6, 0x16, 0x5, 0x4, 0x0, 0x90c4, 0xfffffffffffffffd, 0xcf, 0x9, 0x5ea1, 0x101, 0x50, 0x0, 0x0, 0x2, 0x2f1, 0x7, 0x10000, 0x30, 0x10000, 0xfa, 0x1, 0x7, 0x200000000000, 0x6, 0x10001, 0x1, 0x9, 0x100000001, 0x10000, 0x100000000], {0x0, 0x1c9c380}}) shmat(0x0, &(0x7f0000a58000/0x2000)=nil, 0x4ffe) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) [ 281.439969] IPVS: ftp: loaded support on port[0] = 21 [ 281.608621] chnl_net:caif_netlink_parms(): no params data found [ 281.690714] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.697849] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.706431] device bridge_slave_0 entered promiscuous mode [ 281.718833] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.725560] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.734053] device bridge_slave_1 entered promiscuous mode [ 281.780429] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 281.793573] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 281.829793] team0: Port device team_slave_0 added [ 281.838889] team0: Port device team_slave_1 added [ 282.027070] device hsr_slave_0 entered promiscuous mode [ 282.263200] device hsr_slave_1 entered promiscuous mode [ 282.327991] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.334769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.342034] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.349507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.442576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.464527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.476446] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.485980] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.501303] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 282.526792] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.547049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.555537] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.562181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.594953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.603796] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.610261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.643254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.652833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.661853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.670556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.681024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.749419] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.759304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.773975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.782214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.790576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.799988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.808980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.840841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.849784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:32:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x200, 0x400000) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2f17b600b33a8a53, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2000000000007) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, &(0x7f000000a000)) clock_gettime(0xffffeffffffffffe, &(0x7f0000000300)) 18:32:57 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)={0x20, 0xfffffffffffff801, 0x3}) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x800800, 0x0) 18:32:57 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0xfffffffffffffffb, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x20000, 0x0) seccomp(0x1, 0x1, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x95f, 0x290, 0x101, 0xfff}, {0x1, 0x2, 0xfffffffffffffff9, 0x400}, {0xa1aa, 0x1, 0x9, 0x7fffffff}, {0x7, 0x80000000, 0x1ff, 0x7}, {0x1, 0x10000, 0x3f, 0x1}]}) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0xa7d, 0xf0a5, 0x0, 0x2, 0x0, 0x358, 0x8000, 0x8, 0x5, 0x7, 0x3ff, 0x7, 0xfffffffffffffffc, 0x3, 0x0, 0x4, 0x7, 0x0, 0xffffffff80000000, 0x101, 0x8, 0x3, 0x4000000000000000, 0x8, 0xc333, 0x100, 0x1f, 0x101, 0xff, 0xfffffffffffffff8, 0x6, 0x5, 0x7fff, 0x8, 0x1, 0xff, 0x0, 0x3, 0x6, @perf_bp={&(0x7f0000000080), 0x1}, 0x1, 0xff800000000, 0x7, 0x6, 0x2, 0xb90b}, r1, 0x5, r2, 0x1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x50000, 0x0) ioctl$VT_ACTIVATE(r3, 0x5606, 0xfffffffffffffff7) 18:32:57 executing program 3: r0 = syz_open_dev$adsp(&(0x7f00000012c0)='/dev/adsp#\x00', 0x5, 0x20800) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000001300)={0x0, 0xffffffffffff576d}, &(0x7f0000001340)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001380)={r1, 0x20}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000013c0)={0x2, 0x2, 0x8006, 0x1, 0x8, 0xfffffffffffffff8, 0x8001, 0x5, r1}, &(0x7f0000001400)=0x20) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000001440)) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001480)=0xffffffffffffffff, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000014c0)={r2, 0x1, 0x4, 0x4000400000}, &(0x7f0000001500)=0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001580)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000017c0)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x902e0}, 0xc, &(0x7f0000001780)={&(0x7f00000015c0)={0x1b0, r3, 0xb01, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x34, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_BEARER={0x134, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6d8a}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'eql\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x950}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x27f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000001800)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000018c0)={0x0, 0x70, 0x0, 0xb0, 0x7, 0x1, 0x0, 0x4, 0x200, 0x9, 0x401, 0x400, 0x3, 0xbc, 0x7, 0x0, 0x4, 0x8, 0x9, 0x2, 0x101, 0x7e64, 0x7, 0x6, 0x3, 0x5b39, 0x9, 0x5, 0x9, 0xff, 0x9, 0x1f, 0x20, 0xa0000000, 0x9, 0x1000, 0xffffffff, 0x4c, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000001880), 0x4}, 0x100, 0x2, 0x7ff, 0x6, 0x5, 0x9, 0x8001}) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vfio/vfio\x00', 0x40102, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000001980)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000019c0), &(0x7f0000001a00)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001a40)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001a80)=0x18) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000001ac0)={0x2b1, 0x6, 0xfff}) signalfd(r0, &(0x7f0000001b00)={0x1}, 0x8) fstatfs(r4, &(0x7f0000001b40)=""/238) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f0000001c40)=0xec4) listen(r4, 0x6) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x101481, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000001cc0)={0x2, "1a07"}, 0x3) r7 = request_key(&(0x7f0000001d00)='blacklist\x00', &(0x7f0000001d40)={'syz', 0x1}, &(0x7f0000001d80)='/dev/sequencer\x00', 0xfffffffffffffffe) keyctl$revoke(0x3, r7) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000001dc0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f0000001e00)={r8}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e80)={&(0x7f0000001e40)='./file0\x00', 0x0, 0x18}, 0x10) pwritev(r6, &(0x7f0000002140)=[{&(0x7f0000001ec0)="4e8ac419018e536b2495efdc4feb072a57987445d514bd697dd9f6c4735c497657b433be75f1408ff6394b21a3a3513adc1299b9b7a6a70de0fd9ae805c691e25ef32db92073dd12fb422c7b7ba75be6c4a7364da44665f98290c8befd695493b2dbd790b44943170c14fdc3e0c2955f4a50f312bc7c6a61fc53820157ea8704fc03e0b756529d93ef163ee0edc15f2baa0bce2881dafc06704a1efa42e21144592ebce8041a4678e9b9199b0f6dd95e15d780b10e9fcbb76c623cb8288a9d", 0xbf}, {&(0x7f0000001f80)="be185600afa3", 0x6}, {&(0x7f0000001fc0)="0ca9a59e1dbd008100a206fe3e39fcd7c610f46e1d8a3e3394540009a973662d92f131e55cf6c443df13", 0x2a}, {&(0x7f0000002000)="d1831273bf1b27009033fabdb9f910c35b6a39e2d6acb925798d8b5a4090ece35321261cd18b6bc095e49c850c46b89845c0ce1e97cb70eaf174c07af457d1c1f60c3f8854a6a29accd3a92af4cf2559db9a8e15c40726ac85c5cb8872e79f7132969e5bada456fb283fc670a510708cf25a64ae6fcca519ece81881b166f7f8a024094fe6a53c3b2f940267dc8cbefcbaafc447e9834af757f1b02241bd33f75cd49f", 0xa3}, {&(0x7f00000020c0)="e2a8bd7d01251d729ebcac44a6bc7799fa107a93a784d4e87892ab825a82d799657b3b61e664ddc7fb1d86c86b75fa2f78596a9fe4902c4b9b9e3a7eefc83bb4ce3d09969b8577f8a9f8a6e85a", 0x4d}], 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f00000021c0)={r5, 0x2f, "1cf9525ca5b4366e96c58615f33400a81f660c98cb6df7aa90bc53eca1c85ffacb6adc171bb0a2fb3dcda18c84ccb9"}, &(0x7f0000002200)=0x37) ioctl$TCGETS(r4, 0x5401, &(0x7f0000002240)) [ 284.112206] Trying to set illegal importance in message [ 284.140489] Trying to set illegal importance in message 18:32:57 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) clock_gettime(0x5, &(0x7f0000000280)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0xff44480eeaeabb02, @sliced={0x9, [0xfffffffffffffff8, 0xca8, 0x7ff, 0x2, 0x1, 0x8, 0x8001, 0x9, 0x569a, 0x1, 0x9, 0x1, 0x5, 0x4, 0x7ff, 0x10000, 0xfff, 0x7, 0x73, 0x3ee, 0x1ff, 0x6, 0x80000001, 0x400, 0x60, 0xffffffffffff24fc, 0x7, 0x5, 0x5, 0x8001, 0xfffffffffffff000, 0x401, 0xff, 0x3f, 0x0, 0xffff, 0x80000000, 0x4, 0x2, 0xfc3, 0x0, 0x8000, 0x4a, 0xaf, 0x3409, 0x7f, 0x0, 0x8], 0xfe8}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @vbi}) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000240)={0x7f}) 18:32:57 executing program 1: r0 = socket(0x1e, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) ioctl$TIOCSBRK(r1, 0x5427) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000001840)=@generic={0x1e, "01feff0009000000000000000000000009a979f321b30cbf00000000000100010a53a632ed4938d36d0e00000007000000829a2b0a0006e43a4b2470a0c5216669ca021f6f65dce060e7e58f358c0002f0000178d19b7e3151314a8ef1f1620c85bdb9c8ead2000077aeb81c90001d6d7c980ee590ebb9f70dc136cb184a"}, 0x80) 18:32:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0xc0010141}]}) 18:32:57 executing program 2: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) write$eventfd(r1, &(0x7f0000000040)=0x1839fe31, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x20001) r3 = socket$unix(0x1, 0x7, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x80) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 18:32:57 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0xc6) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) readlinkat(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/83, 0x53) close(r2) 18:32:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x8}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x1, 0x0) r1 = accept(r0, &(0x7f0000000180)=@sco, &(0x7f0000000200)=0x80) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000240)={0x58, 0x800, 0x8, 0x7, 0x396f, 0x8, 0x200, 0x40, 0x5, 0x8, 0x1}, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0xb7) 18:32:57 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x100000000, 0x26b, 0x4000000001}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_proto_private(r1, 0x89e8, &(0x7f0000000000)="6121642645d460cdd07c2b0aa27f3f042a87b9dfb338516e980a8471324ab44d89af52e3071c64e86e9678e7cfe274be1d37da4778881bfc6e1e621d3372f932e23149") sendmsg$nl_netfilter(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c00000004080501ff0080fffdffff3e8a0000000c00030088ffffff7d0a00010c000200000022ff02f14000"], 0x2c}}, 0x0) 18:32:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x3}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0x1}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x800, 0x0) close(r1) close(r0) 18:32:57 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0xfdfdffff}) socket$inet_smc(0x2b, 0x1, 0x0) 18:32:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x7, 0x80000) clock_gettime(0x0, &(0x7f0000002a80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/132, 0x84}, {&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000340)=""/175, 0xaf}], 0x3, &(0x7f0000000400)=""/152, 0x98}, 0x7fffffff}, {{&(0x7f00000004c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000002980)=[{&(0x7f0000000540)=""/194, 0xc2}, {&(0x7f0000000640)=""/165, 0xa5}, {&(0x7f0000000700)=""/178, 0xb2}, {&(0x7f00000007c0)=""/66, 0x42}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/54, 0x36}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/216, 0xd8}], 0x8}, 0x86d3}], 0x2, 0x54b4ec1688ad0860, &(0x7f0000002ac0)={r1, r2+30000000}) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000002b00)=0x3, 0x4) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x400da, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0}) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000002b40)={0x0, 0x400}, 0x8) [ 284.911200] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 284.918972] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 18:32:58 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000000)={0x7743}) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/120, 0x78}, &(0x7f00000000c0)}, 0x20) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x102) lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@v2={0x5, 0x2, 0x0, 0x1000, 0xbc, "881af517734a896095fccabb7eb003716c09ca0e16cef63c0a9bcfe536aea5cc68d5daaeab2c35d6c73ff6261c12f37095a2993cde0f8b11429d73925c2c6c393e12ff3303276aba0c570ba00266a3369d6b0300235b958a2aa0d103073ca10ce1bac58983ffa8deb003f0890fce6ddda3b45b69a5fc31599b09b8506dda9d4fa156058a9094df896822b83f026b839a2dffe4dcb5b99e21b8a5321cc5aee0ef656e946ab141f447be96b02d30d80bf2983648091b5cce15eeb4103e"}, 0xc6, 0x2) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000340)={0x100000000}) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_security(0x11, r3, &(0x7f0000000400)=""/142, 0x8e) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f00000004c0)) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000500)={0xfff, 0x4, 0xfff, 0x2, 0x100000000000000}) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000540)=""/195, &(0x7f0000000640)=0xc3) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000680)="fd1cfd3b12bedd0feb9a71de00d4126bd1387a829296255706e4f5a5a8ed21fc74e78d90584c593c874f747f094c542135fab936f12f7bee98e099e1a49fd391915d06ef558aa06bf4ca2416e02d5c715d2595ef8cb43ee1e1aaac2b0d6d424ed8874580735036907ec46331037c0f241c66fd970e857fe5983e0125a4505eff33bc7e2f58") r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x8000, 0x80) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000780)=""/183) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000840)={'nat\x00'}, &(0x7f00000008c0)=0x54) getsockname$inet(r2, &(0x7f0000000900)={0x2, 0x0, @loopback}, &(0x7f0000000940)=0x10) accept4$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000009c0)=0x14, 0x800) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000a00)=0x5) r6 = syz_open_dev$vbi(&(0x7f0000000a40)='/dev/vbi#\x00', 0x1, 0x2) bind$bt_rfcomm(r1, &(0x7f0000000a80)={0x1f, {0x10001, 0x0, 0xffffffffffff0001, 0x1f, 0x80, 0x3}, 0xc16}, 0xa) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000ac0)="e096b90452c8b5ebb4e935aa0049c9d304d19b9b00a94a22a7ca2c24bd0027cdfb5573aecc5de167e692a05a19a8c426e9fe", 0x32) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000b00)='trusted.overlay.origin\x00', &(0x7f0000000b40)='y\x00', 0x2, 0x1) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f0000000b80)={@mcast1, r5}, 0x14) fdatasync(r6) openat$cgroup_int(r6, &(0x7f0000000bc0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000c00)={'filter\x00'}, &(0x7f0000000c80)=0x44) [ 285.006705] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 285.015141] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 18:32:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000002c0)={r4, 0x4651}, &(0x7f0000000300)=0x8) mprotect(&(0x7f000053b000/0x3000)=nil, 0x3000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000280)={0x21}, 0xf) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r1, 0x10, &(0x7f00000003c0)={&(0x7f0000000580)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r3, 0x10, &(0x7f0000000440)={&(0x7f0000000380)=""/52, 0x34, r5}}, 0x10) prctl$PR_GET_TIMERSLACK(0x1e) 18:32:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x5, 0x7, 0xed, 0x9, 0x6, 0x3, 0x6}, 0x1c) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40100, 0x80) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f000070a000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x3000}) 18:32:58 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000140)=@ethtool_rxnfc={0x2f, 0x0, 0x0, {0x0, @ether_spec={@dev, @broadcast}, {0x0, @remote}, @hdata="8a3bd44f9be186c0fdc77ccd96a0b53c97c22a7b9e967f804da3c571cb4f5be14731fa990c221a396e81f4c1ab9cdaff7f504134", {0x0, @local}}}}) r1 = socket$inet6(0xa, 0x800, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x1ff}}, [0x3, 0x6, 0x1, 0xff, 0x1, 0x0, 0xd088, 0xf78, 0x3, 0xffffffff, 0x2, 0x6, 0xfffffffffffffffd, 0x7fff, 0x4]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e22, 0xc1, @remote, 0x2}}, [0x3, 0xba, 0x1516, 0x6, 0xfffffffffffffff8, 0x9, 0x9b, 0xd4, 0x10001, 0x1, 0x40, 0x46d, 0x3, 0x4, 0x3]}, &(0x7f0000000340)=0x100) 18:32:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001400)) times(&(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 18:32:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x400001) write$9p(r1, &(0x7f0000000080)="cd8d9e8d1f346d3ffd9a39aa7368c1f92675447cf66f9a62888064b11bcc6bfe", 0x20) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) rt_sigpending(&(0x7f0000000000), 0x8) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000180)) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x3, 0x98, [], 0x9, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000003c0)=""/152}, &(0x7f00000002c0)=0x78) setxattr$trusted_overlay_opaque(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) 18:32:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="01001600000000000000030000004c0001003800040020000100e438b532fdd5eccb5cf20a00000000000000ff030000000000000000000000000001200000001400020002000000e00000010000000000000f00100001007564dbb81a4598a34b85c4730106b910a985a5024e00"], 0x1}}, 0x0) 18:32:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x16, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @loopback={0x59e1}}}}, 0x48) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000002c0)={0xe4d, 0x49, "e8dc04acf2bd0f116c9195a8788c95f322095b1511bdbea8d8b2ceb3b54d4589a4569566dbfb714bdbc1c100ccc40d141db113956c1862b1a6819d23fd3b93b438688b6c06f4a9bf60"}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000480)={@dev, @rand_addr, 0x0}, &(0x7f00000004c0)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000500)={r2, @multicast2, @empty}, 0xc) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000180)='syz0\x00') r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$vhci(r1, &(0x7f00000001c0)=@HCI_SCODATA_PKT={0x3, "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"}, 0xfe) write$cgroup_subtree(r3, &(0x7f0000000100)={[{0x2b, 'memory'}, {0x2d, 'pids'}, {0x2b, 'pids'}]}, 0x14) 18:32:58 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @multicast1}, 0xffffffffffffff37) listen(r0, 0xfc0004) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000080)=@tipc=@name, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1, &(0x7f00000001c0)=""/29, 0x1d}, 0x40000102) accept4(r0, 0x0, 0x0, 0x0) 18:32:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f06"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:59 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0x4008af30, &(0x7f0000000200)={0x7, 0x0, 0x5}) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) close(r0) 18:32:59 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x5, 0x200000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xffffffffffffffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000200)={r2, 0x2}, &(0x7f0000000280)=0x8) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) renameat2(r0, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00', 0x2) open(0x0, 0x101200, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc2604111, 0x0) [ 286.236578] IPVS: ftp: loaded support on port[0] = 21 [ 286.482054] chnl_net:caif_netlink_parms(): no params data found [ 286.598529] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.605464] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.614497] device bridge_slave_0 entered promiscuous mode [ 286.624857] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.632206] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.641128] device bridge_slave_1 entered promiscuous mode [ 286.675055] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.687103] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.720755] team0: Port device team_slave_0 added [ 286.729505] team0: Port device team_slave_1 added [ 286.811158] device hsr_slave_0 entered promiscuous mode [ 286.843412] device hsr_slave_1 entered promiscuous mode [ 286.907534] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.914200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.923043] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.929533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.015744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.040365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.052625] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.062141] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.077790] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 287.100389] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.119868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.129698] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.136687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.199118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.207568] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.214231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.224587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.233705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.242712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.251120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.263581] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.276976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.313343] 8021q: adding VLAN 0 to HW filter on device batadv0 18:33:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'user.', '/dev/admmidi#\x00'}, &(0x7f00000001c0)=""/246, 0xf6) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1, 0x800) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) syz_open_procfs(r1, &(0x7f00000002c0)='net/raw6\x00') ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000040)=0x6332) 18:33:00 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f0000000080)="fedc8efd30ab5fea825a37452f6945d0f9265b903b5832937e5209c874d6a6362b9fa2c407d264eaab06b3a9abb3a68015cab88f83dfc6815954f63f491efe2cc3cb8750bf451c21a9b0") mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)) ftruncate(r0, 0x9) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000100)) 18:33:00 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x4, 0x271f, 0x0, &(0x7f0000000080)=0xfffffffffffffd1a) 18:33:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x200000000004e20}, 0x10) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)='M', 0x1) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000042c0)={'syzkaller1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004300)={'veth1\x00', r1}) 18:33:00 executing program 2: setrlimit(0x1000000000000007, &(0x7f0000000040)={0x5, 0x81}) modify_ldt$write(0x1, &(0x7f0000000080)={0x4, 0x20001000, 0xffffffffffffffff, 0x20, 0x400, 0x1, 0x169, 0x6, 0xfffffffeffffffff, 0xd5c2}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xc) ioprio_get$uid(0x3, r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) [ 287.635394] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:33:00 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) socketpair(0xa, 0x80f, 0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000180)=""/99, &(0x7f0000000100)=0x63) clock_gettime(0x0, &(0x7f0000000140)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) nanosleep(&(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000200)={0x1, 0x3f}) 18:33:00 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7fffffff, 0x101000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) write$P9_RGETLOCK(r1, &(0x7f0000000180)={0x29, 0x37, 0x1, {0x2, 0x6, 0x4, r2, 0xb, '/dev/adsp#\x00'}}, 0x29) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x6d, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x46a) r4 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0x20480) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) 18:33:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ptrace$getregs(0xc, r2, 0x8, &(0x7f00000001c0)=""/149) r3 = eventfd2(0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000000100)={0x4, 0xfffffffffffffc40, {0x53, 0x4, 0xfffffffffffffffc, {0xfffffffffffffff8, 0x3f}, {0x5, 0x4}, @const={0x200, {0x5d8, 0x1038, 0xb14, 0x57103774}}}, {0x52, 0x3, 0x5, {0x6, 0x5}, {0x4, 0x5}, @rumble={0xc9, 0x5}}}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r3}) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@int=0x9e, 0x4) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x1, 0x0, 0x1, r3, 0xb}) 18:33:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socket$kcm(0x29, 0x100000007, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020200000800000002000000000000000100080000000000030006000000000001000000000800000002000100007dde0a3400fb000000000000000000000000"], 0x40}}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000140)=""/4096) membarrier(0x20, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x54000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0), 0x4) 18:33:01 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:01 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)='\xeav\x86\xb2\xd7\xa0\xd9y\xad\xe5J\v\x12\xad\xd11t[O,@\t\x15\x9e\n\x95%\x14\xb0\xa5\xa5Rl\x18/\x9e\x05\xc9+\x9e\x96') r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1000, 0x101840) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000001c0)={0x6, 0x3, 0x0, [{0x0, 0x2, 0x1, 0x3a02, 0x54, 0x3, 0x2}, {0x50c1, 0x2, 0x1, 0x7f, 0xe345, 0x1, 0x3ff}, {0x8000, 0x54, 0x1, 0x1000, 0x7fffffff, 0x24fa, 0x6}]}) [ 288.323137] protocol 88fb is buggy, dev hsr_slave_0 [ 288.328885] protocol 88fb is buggy, dev hsr_slave_1 18:33:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000140)={0x1, 0x0, {0x1, 0x2, 0x2010, 0xd, 0x0, 0x0, 0x1, 0x7}}) r2 = dup2(r0, r0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 18:33:01 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000003140)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x204001, 0x0) 18:33:01 executing program 3: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffff, 0x8}, 0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) fcntl$setown(r0, 0x8, r1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x109000, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x0, 0x16000, 0xf, 0xffffffff, 0x80000000, 0x7fffffff, 0x892f, 0x8000, 0x3, 0x100000001, 0x4, 0x8}, {0x2000, 0x4, 0x8, 0x290, 0x6, 0x9, 0x1, 0x9, 0x9, 0x3f, 0xfffffffffffffff7, 0x100000001}, {0x10000, 0x0, 0x0, 0x4, 0x0, 0x3fb, 0x4, 0x0, 0x0, 0x20, 0x8, 0x6}, {0x4, 0x7000, 0xd, 0x1, 0x3, 0xca56, 0x5, 0x0, 0x4, 0x6, 0x5, 0xff}, {0x0, 0x100000, 0xf, 0x400, 0x9, 0x62, 0x0, 0x3, 0x80000001, 0x20, 0xb}, {0xf000, 0x3000, 0x1f, 0x6f732158, 0x80000000, 0x3, 0x8000, 0xfffffffffffffffa, 0x40, 0x8001, 0x6}, {0x4000, 0x10000, 0xf, 0x6, 0x3, 0x4, 0xfff, 0x8, 0x1ff, 0x80, 0x8, 0x7fff}, {0xd000, 0x4000, 0xf, 0xe0, 0x6, 0x10001, 0xb6d, 0x8, 0x1, 0x20, 0x0, 0x80000001}, {0x1}, {0xf000, 0x7006}, 0x4, 0x0, 0x105000, 0x8, 0x3, 0x400, 0x1001, [0x6, 0x1, 0x5, 0x4]}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0x5101, 0x0) 18:33:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f0000000000080008001d0004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x6, 0xfffffffffffffeff, 0x100000000, 0x2, 0x3}, &(0x7f0000000080)=0x14) r3 = getgid() lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r4) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x9}, 0x8) 18:33:02 executing program 2: r0 = socket(0x40000000015, 0x5, 0x2) unshare(0x20400) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6, 0x10010, r1, 0x0) setsockopt(r0, 0x20000100000114, 0x0, &(0x7f00003cbffc), 0x0) 18:33:02 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) [ 289.065319] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 289.074016] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:33:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000fff, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0x3f, "f5e1c02f3a371bd40c191052d4178c0de2f635e6c6b55e5fe85acf3f385eef57", 0x3, 0x400, 0xe, 0xffffff, 0x2}) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0xe7ffffffffffff82], 0x0}) 18:33:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f00000002c0)=[{}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xc0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000480)={0x6, 0x0, 0x400, 0x7ff, '\x00', 0x4}) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000004c0)=0x1, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) r3 = getpgid(0xffffffffffffffff) kcmp(r2, r3, 0x6, r1, r1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r4 = accept(r0, &(0x7f0000000300)=@un=@abs, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000380), &(0x7f00000003c0)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="090000000000000002004e240000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001ec8a63cf387aa566200000000000000010000000800000002004e220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e207f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bdf9057b11b9fb770000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac14141300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000740)=""/106, &(0x7f0000000080)=0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) [ 289.226831] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 289.235106] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:33:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x6, @broadcast}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a41d88b070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev, @local}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:33:02 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00'}) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() sendmsg$nl_netfilter(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44005) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r1) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1004000000016) getresgid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000140)) setgid(r4) 18:33:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000000)=""/58, 0x3a) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000300)) close(r0) 18:33:02 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xb1717ceb1132ab0f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, r2, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc93}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x48080) 18:33:02 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00'}) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:02 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x3}) 18:33:02 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101002) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40080, 0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0xa4ba437e9bf11408, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x601, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 18:33:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="51d5bca4a2440df3e46b655076e21e3c8495b2c69ed1c5c4206770d75867bffde06b33bf27de855c6a06b2283b5e2e1724241cd54ad6fd4dad41769723db2b4f2cf9b5220d1a7944b65368a586e00e00985b337141a74342"], 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) dup3(r0, r0, 0x80000) 18:33:02 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00'}) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xffffffff00000000, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 18:33:03 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x805c6103, &(0x7f0000000300)) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r0) 18:33:03 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x5c, r1, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xbf84}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000280)=0x8, 0x4) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000000c0)="b8006800000f23c80f21f835080000000f23f866bad004b8dbebf654efb9f70a0000b802000000ba000000000f300f01dc0f005c1bfb0f2063ea000000003700360f01cb8fe860a6b50b000000446f", 0x4f}], 0x2f8, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000440)={0x10003}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:33:03 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:03 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000001440)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x8000008}, 0xc, &(0x7f0000001400)={&(0x7f0000000000)=ANY=[@ANYBLOB='h}\f\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00002dbd7000fedbdf25010000000000000007410000004c00180000001f62726f6164636173742d6c696e6b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x401000008911, &(0x7f00000000c0)="27140750c91b3a") 18:33:03 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000040)={{0x2, 0x4e22, @broadcast}, {0x306, @broadcast}, 0x8, {0x2, 0x4e24, @multicast1}, 'nr0\x00'}) 18:33:03 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) getsockopt$packet_buf(r1, 0x107, 0x17, &(0x7f0000000100)=""/56, &(0x7f0000000140)=0x38) 18:33:03 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:03 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = gettid() ptrace$peekuser(0x3, r1, 0x10001) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) unshare(0x2000400) fcntl$setlease(r0, 0x400, 0x2) 18:33:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f00000000c0)={0x980915, 0x0, [], @value64=0x6b}}) r1 = getpgid(0xffffffffffffffff) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/net\x00') 18:33:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x800, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)={0x1e, 0x7, 0x1, {{0x11, ')keyringnodevuser'}, 0x200}}, 0x1e) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x400, 0xfffffffffffffc01, 0x5, 0x100, 0x2, 0x9, 0x3f, 0xffffffff, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x2, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r3, 0x0, 0x0, 0x4}, 0x10) 18:33:03 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:03 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4100, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000080)="787b942e9431fbf11e7625e7d9ecd20c0e6f5f0639ad7424c1b398c4d54ae46c72dd", &(0x7f00000001c0)=""/123}, 0x18) r1 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @broadcast}, 0x110, 0x0, 0x0, 0x0, 0x46, &(0x7f0000000040)='rose0\x00', 0x7, 0x3, 0x4}) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000140)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) 18:33:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40080, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x5, &(0x7f00000000c0)=[0x0], 0x1}, 0x20) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r2, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) 18:33:04 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x5c, r1, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xbf84}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000280)=0x8, 0x4) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000000c0)="b8006800000f23c80f21f835080000000f23f866bad004b8dbebf654efb9f70a0000b802000000ba000000000f300f01dc0f005c1bfb0f2063ea000000003700360f01cb8fe860a6b50b000000446f", 0x4f}], 0x2f8, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000440)={0x10003}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:33:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 18:33:04 executing program 4: unshare(0x400) socket$netlink(0x10, 0x3, 0x0) 18:33:04 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:04 executing program 2: r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000100)={0x6}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2001e, 0x8031, r0, 0xfffffffffffffffc) mprotect(&(0x7f00003a3000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x22100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r2, 0x3ff}}, 0x10) 18:33:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f123c12a41d88b070") r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000002c0)={r0, r0, 0x4, 0xd6, &(0x7f0000000100)="6d754bb46eeef068beb940ea0c3e5e85937b5776da93c67590247b2dcaaffbf751f62571e294d18fe842f824d821080b85f2add2b1c3f07a6502502a952af8903dcbb72c2dbe8aadab12dc8a2fc0cb670464a4e80adb201eb1138492f45705de3c6e419d097c1297212a89110096b625627f31f03a8742a7427d3339d93b891392da19c0b73d5e1328120c8f8bcffd0e434c093601e47c6dd8be2fa43cdf92cb4db5ec8fd32ac19d370f6fa150a99b0c26b5c56053cb23912283a5f3f9ecbe0ed3fde2ad903766618958a0c03abd684e7b93f5cbc9bd", 0x9, 0x8, 0x3, 0xbf4, 0x0, 0x1, 0x4, 'syz1\x00'}) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x23, 0x0, 0x0, @tick=0x3b310000, {}, {}, @connect}], 0xffffff76) 18:33:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0xfff, 0x1, 0xbc4}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000140)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="60ac3300", @ANYRES16=r3, @ANYBLOB="200028bd7000ff0300001000000034000600080001000400000008000100050000000800010003000000080001000400000008000100900000000800010005000000180007000c00040000000000000000000800010004000000"], 0x60}}, 0x4000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:33:04 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x1b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x80000011) 18:33:04 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000000c0)) 18:33:05 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x138, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x101}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x737}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfbca}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10}}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x30d}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x101}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffb}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000a07fff)) 18:33:05 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000640)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc6d, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 18:33:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x4e24, @multicast2}, {0x307, @dev={[], 0x11}}, 0x20, {0x2, 0x4e24, @local}, 'team_slave_0\x00'}) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x7, 0x3f7) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080), 0x4) 18:33:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r0, 0x0) madvise(&(0x7f0000cf7000/0x3000)=nil, 0x3000, 0x1020000000c) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)) 18:33:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x12000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000100)={0x0, 0x3}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000001c0)="0f217d0fc7ac0060baf80c66b8244f038366efbafc0c66b83fc1000066ef66b8ba0000000f23d80f21f86635800000000f23f836650fc79872b367d9e03e0f35660f6c2c3e670f10493df4", 0x4b}], 0x1, 0x40, &(0x7f0000000240)=[@flags={0x3, 0x200}], 0x1) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @ioapic={0x12001, 0x0, 0xe530, 0x2, 0x0, [{0x0, 0xfff, 0x80, [], 0x6}, {0x5, 0xfff, 0x5, [], 0xc482}, {0xffffffff7fffffff, 0xffffffffffff0001, 0x4, [], 0x1543}, {0x1000, 0x0, 0x800, [], 0x1}, {0x3, 0x8, 0x0, [], 0xffffffff}, {0x6, 0x0, 0x10000, [], 0x6}, {0x20, 0x9, 0x1000, [], 0x6}, {0x2, 0x7fffffff, 0x7, [], 0x3}, {0xfffffffffffffffe, 0x4, 0x362, [], 0x8}, {0x24000000000000, 0x5, 0x8, [], 0x5}, {0xf7, 0x3, 0x7, [], 0x9}, {0x80000000, 0x6, 0x93a, [], 0x7ff}, {0xfffffffffffffbff, 0x7ff, 0x40, [], 0x4}, {0x200, 0x8, 0x13, [], 0x992}, {0x3, 0x4, 0x7, [], 0x7}, {0x20, 0x1, 0x3, [], 0x2}, {0x200, 0x9, 0x3, [], 0x3}, {0x1f, 0x2, 0xcf, [], 0x81}, {0x8, 0x7f, 0x2, [], 0x100000000}, {0x3, 0x3, 0x3c7}, {0xffe2, 0x9631, 0x80000001, [], 0x7f}, {0x401, 0xd638, 0x1d, [], 0x20}, {0x3, 0x5, 0x5, [], 0x7}, {0x7b6, 0x361, 0xfffffffffffffff7, [], 0x7fff}]}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:33:05 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:05 executing program 2: mmap(&(0x7f0000198000/0x2000)=nil, 0x2000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x80000001, 0x0, 0xff, 0xa, 0x1000, 0x2}, &(0x7f0000000200)=0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x8, 0x70bd27, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44004}, 0x4000080) mmap(&(0x7f0000197000/0x10000)=nil, 0x10000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 18:33:05 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) [ 292.507894] kvm: pic: single mode not supported 18:33:05 executing program 3: rt_sigpending(&(0x7f0000000040), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="39000000100009e369001b00640800000700fd981600ecff440001070000001419001a0004000a000f000200000809c99183a8a50002000000", 0x39}], 0x1) 18:33:05 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x100) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) link(0x0, &(0x7f0000001ec0)='./file1/file0\x00') mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) [ 292.511723] kvm: pic: level sensitive irq not supported [ 292.633665] kvm: pic: level sensitive irq not supported 18:33:05 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:05 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x7, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x10, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r2, 0x84, 0x8, &(0x7f0000000200)=""/127, &(0x7f00000001c0)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r1) [ 292.709353] kvm: pic: single mode not supported [ 292.803244] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 18:33:06 executing program 4: socketpair(0x3, 0x2, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @initdev}, &(0x7f0000000080)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@local, @in6=@dev={0xfe, 0x80, [], 0x27}, 0x4e21, 0x1, 0x4e20, 0x3, 0xa, 0x80, 0x20, 0x87, r1, r2}, {0xd18, 0x2381, 0x8, 0x3, 0x4, 0x2, 0x80000000, 0x7}, {0x2, 0x8, 0x6, 0x1ff}, 0x127, 0x6e6bb3, 0x0, 0x0, 0x3, 0x2}, {{@in=@loopback, 0x4d6, 0x3b}, 0x2, @in=@loopback, 0x34ff, 0x4, 0x3, 0x7, 0x7, 0x8ddb, 0x9}}, 0xe8) setuid(0xee01) [ 292.938504] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 18:33:06 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:06 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x9, &(0x7f0000000100)="153f4634418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0xfffffffffffffffd) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x3, 0x0, 0x400, 0x7, 0xf, 0x7, 0xd0, 0xff, 0x0, 0x1}) 18:33:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x80, 0xa00) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000300)={0x1, 0x0, [{}]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x20) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, r4, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x27}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffff80000001}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x48}]}, 0x74}, 0x1, 0x0, 0x0, 0x20048010}, 0x4040000) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000080)={'nat\x00', 0x17, "e20400cd39df6b3d1b3f9836b836b8a281a32d8f449225"}, &(0x7f00000000c0)=0x3b) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x10, 0x0, 0x9}]}) socket$xdp(0x2c, 0x3, 0x0) [ 293.235925] kvm: pic: non byte read 18:33:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYPTR], 0x8}, 0x1, 0x0, 0x0, 0x2000c010}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2180}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="08020000", @ANYRES16=r1, @ANYBLOB="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"], 0x208}, 0x1, 0x0, 0x0, 0x24000000}, 0x40) 18:33:06 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6dd4ff69, 0x200000) sendmsg(r0, &(0x7f0000003e80)={&(0x7f0000001740)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x3, 0x1, {0xa, 0x4e24, 0x8, @loopback, 0x9}}}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="d556d540ab152756fc8a87a7e1511c5728b97dc19305163c3a4b2db7e84374f88991542e998d68634340ba434d2203046c03f40300f49172c43bc7b34b817136417898c55e023db49e6721f511b86b423b2c9462515f660af52275bafe5f712bbee301d1fb4d5fd5b0c51e54ccefffb1bca78aa61d0bd95db282eac35b84aad3d382458ab0676e1c8809acfb42793f857afc407b1a21bc825cac98", 0x9b}, {&(0x7f0000002880)}, {&(0x7f00000028c0)="749af972df951b95bad6f891ce75a967bfd634a1d0ade33a77db447596bd62eea94a6e79577a23c6cbb0c1f9d786c78dfa857a762d3fe01fcf9394cd36ade9145416d35ca6b8104cce8ee862f168e026baac9f432011c669bc6e52a0f6ea1e369aebe3a55873633e2f2cf50aa10594f329b4d5a96a72feadfe965425d77e29cdce44eb44da86ba7aaac6041df2d4c511", 0x90}, {&(0x7f0000002980)="ef9f5057eb6652472bcc3ecb0f1010d3533461a5e068b5b754ff5f006aa1223a6ad860706ee4917ce3811eb9afd2a80977d900128c27729577d8b5a7eea1e9ddd73d8770280cbcdd347139808a886fa0ca66ad53b630cfe46feb6f43c01782f7b6b23736be2cf5c182674720f1e6d9e3151668065ba595bcdc05bb7df00ec97231d8c8c21c121b793cc90a5d06aa30c851ef7e4494c4", 0x96}, {&(0x7f0000002a40)="ffc44b6e2c9eb7d9790b8bf237c392a9952e0300f342df68d08d8ea8e6fd1f64a934828239", 0x25}, {&(0x7f0000002a80)="65e1660abe96b9ee673d0fa849cca7322162a092ea608318de7671707c7e971c962b47319876d22cfe48b96bd59aa7367e3931d18217a66bffab01371fa5a23dff1cfe7d65feccc5bd5dfd95179d7e703ad485a259f60424c215", 0x5a}, {&(0x7f0000002b00)="211ab8699d15ead54c07c08a9a34563fe2cd4f912f5cfbf68c72ce00d947732d933b0f8e163a5db9df5ad8ecd13f3943d0826a40a1cab1e35009003776a6847f8c6f945cd9728e7de31a66e022b0bc58dce0faf366d69edf22077aeea9834c85492b437b205e28d05f941b4d317a60f1e0c5c090ad79873a66e7693b7ac60591504dd42a4d31c67e87b3d4d0d398cdb3b74f1e479593959e33060ce91aa9ff416e5d012453e93b41cf802a50b4c4f71c333ce5f0807720e0b727876310a5ce7f7d6e77df059c176d2fd619d641641bbaebf8ef97baf113e25970aab2c5d5b3f04f11d5765e59016416e5dc18e9bf564ef30149f60f69cc0c4d", 0xf9}, {&(0x7f0000002c00)="9e83b842b6e09e82013d4110ac96fb0ee04b8308dcc7732bccdc4417ca56a8c61e8e5d0b148b38c190dc5b914a", 0x2d}], 0x9, &(0x7f0000002d00)=[{0x60, 0x129, 0xab75, "acb1e3c502dac022bb978c30032a7bd63e0285b69453dfa4f501b9da43353819c5e18d52de9347b95a64d5ba2f5c068998a85955f48fc105438eac859a66d76cd1f5201c49ceb7034700d68543"}, {0x1010, 0x10b, 0x3, "817d03619563f69e431393b04fab6d01567d53c08a60b66d54090b90d9258473692bae8ed1fdac86e6cda4d2c18e6415adb29d893c5af4f192c0174fff47cf5ef62399606fbd55d6de21b091b972c471fa22ac29d6750306d9b6c6c8f5cfb8e162050740fe847b8f109b6bf920544d662b5c1a2862c53bc8fb3d46cd85e9e80201229328a293c575718051c802a0f95d9e72fe74bbe9f655f07f8a63f8b34b0a71f3615e7337b6b1f54e60c5ba5a56d63394c6f6e3f083baaaaa47fa62814afbf7413ae627074f3eeb28207ed7af0b48420bec8e274bf5c2b4fa38cc35abe2d9e8b75fcb46a22a0662e01c86e9309f4f1b7eec6664f53ec33e102e64edcc39f7a412b1b9d64d18d2cf494084dce4c6778ef30c8144b0cad7c1f4cfec8d30a560682c1b33e292daa417d75691d905680093c7537eee6519f9b7602d96b3864ef5c2273ad8ef24c4306b59c6a9a04d1bf9ab27ea18e8229125a976ee644809910b078eb74a5cdd81ed2083b6073753d0dd344c4148107faecb44d492872c5d3a3ee7a27dfae08a4c9ed9a10cc54bf361c7089d39015778ad9bb7d69b0cb3fb8f90179086e0ce2c93a91bc6327ab30a88c268cbf5c6755813cf9ab5a5afb9bca44ce69c60d24345afb1582d6389b04220ccfc35824a92be035e1f37ac295b9f2237151e5003597df3bbe1425843e1c0e3a469c412f016f8ed772f09f5d39fc0463598ad6410256142eb7521d5313eadeef58f3042b5e4522357d45500d4d8bc89bc7947ce4fb67cca8fb84e46ae7fd4e900c53de74b90e91b734c702d4b219b0aac8e404ceee5c5d2ebeed77d76656a8996f599ac7ef08a7e67ec71a93bdabb029d76ae89807bdec1d5393d263e10b50ae7895b4e42ab134bd6f62c13902cbbc63a08e2db1246bc059499e9a754169172e8f1852bb955d47bdf5ff0f00b0d1a5157eaa1fea9bfad4e8bbc6867557e786d8ab3c3ba5d56d1326d60e18f284a6cecebc7700bf44af1e8246b05aec6040623cfa900c5c3987f0dabee9ffae873984521ef905d25de573474de70ffafc954fcc1aa13930bed4fd2e43b6ba651f62cca5598cb238528cca9e3c690cfb02ef59779c95ea34701a81bec96bd1b38b289a8e636c9166abd34900e7ff4d3d884e304cbc766d6f59aab3f7e8af01b7b5961add2b824092eedbbef7e5368f6167bc0ea252b7aa6b1e3238910fc1d3c6a429e622da8a75383cc095c4eb02cf58520a0339091822fcd3045b683c90929b46eb6167314a48e31d486b762ad4dbded9595bc59025c61c97860b6bdf5c67f5ada6586350f2c5d1bdd1905e738269990592813fd7fd5bae6cb50d2f802abccb05e0f8374186a0e173ad7be53f016e9c67b1b49203708b81b73f9bd2cf8fe8ddb233e450b7126faa54ee51ee74cfb6545dcd4604dbf2991b59d8cf2eb4b7a7cb3aa58e5135130f4623881f9edaa6de55a5b7eef33218d9199de3b9c44986b3f886cd2427d152a31e78db05a731afa47cc7ad356a51bb914a928c092af452c1d2f77a71b1aea176a2f738e6720c1e233fc3c3d061697cb151f26da321f87483c96d7c1f582d28f8bcb12250fff31d24e7a173193f25eeb5d38d5ef6031a3b001ce41a95dacd85fd2e54afbd56ed20fb7a88858b6dcb1fbef1f1af0f904d2db98df889f424a9a4e4a468f4a4ba495723de4c563fb7bcfbcaa4da55b80f158e161744c5bc589ab085535c58d250c3529eadc6569f70dcf67adb92a85aeb57f03a7158241555103131bffd7798e5615a052a36c962636909ddf507ac9c47dd73c06725f2e2c4aefbed25062ec17af53b2cffb2b17e298d70b8d4a336aee59cf399630c64769b6a32c81dc8ac65f07494731438f90a2eb7edbedc9669b5b491315e2bb65c0f4453578def2005c35702045dbe7847368c52d7e23577f4672a28b68342a2907939ee1ba503decd0bdf9af56f96b8b6e3abee176d78c742d12a5bd4d0a0003c017cabc75551a6c66fee026778885b146752412af556d91897a605fed8b110a352a6e00ba2addda0a6e4d6dc9f1139f73c56dc540002d6a195a47c2d1dd7f832891a423223f775701a9311e4e6682157fec560cdbd6867b7c10ee155edd58927cdc0bb15e988240e1e85c023df13caa3e9b57ae65dd935f8d36831c95fb2c08f2cb3662edb8bd697fb1fca471cd609b732bab20a9a59ea134e51a5b20622d0baf8cfb03e523c722f2bdde6fb8ff114b0f68a1bf5c48f5d647f35805d6235582d49b131279803baf8582a744785bbf8fc50db46ec62d7c7ef34880eb9cf8853f6987b9f522e05bd978341c1071c28fa8183bb42c73542f7988145664efde653dceec50e8125e643ccea12d9f051a85d45a653283d11e7edbfe15440c43a6ff2ccc60603c7cdec9fbf9a93b4393eac84e104bc13a16d950b70d29f596aa5fc9d595f597fd500c125379188c19104cf5b0171bef8f805a1566b7324de21f1ca72c722bc4b6dec1208151eae2fecd0765b049588d07a17eb3723ae6ba379b1c7adbed8935a6f8ac6cddab32ccf6597ac090046e9af20d3b5e19e9710add06e619bb61fcd7b475df6b2bc6401a4445fcc89602bc5c63b09f4d4dd0a73de217ce8253a1616cb4da5b206f649d08f8577a8feba90a2cb0f1c9fb0573035ae44bebbbedbb10fd7241178f6996a39b33ba98239d22015fc5826c14c5c8d10356a6a188d712cfdfe1ad50def6d8905e9d96336df6dfba6a2cd6dcc5ff9818b44282c07f45c89f9aaa62c31fda106f3589e72b2a7394928ede5fd45e0f6e9c35a377bd13cfe2ae2d7c8b53c6217506d94c8f15eb381053d70ed5dc8040651fd6da241150b5c8e1d764e49bc77b659859c46aa5ceeea1973e730c4b52a9fbb14ad08ade119bdbb85948317e58bde087538429afbceda05a4e76a626168538f2f59dd3d9fde821a892bd32849360c21b8f584488fb99a7b808b28afc5be73cb55679229e8f45730e6ebbfc32e02f352caa7ad45378c1eff80fd1916dbbaea6e7ba9ef3848382b7df6c1a69af327bb66fa7ccb2ab872e196730a617e0b8c44eb1ffbb96e8a3d22a1e0545e94a8e0683a741bc56b7ec973fb48e3b29a32626e9319535c0ecb64192f3cce4ac118b4a82405c2d9e425044537c0e61d8de421222915ad2826d6b93fb4e87b0bfbaadd6438aaca66506652c0b96daa1d0bacd4e35cb6bc92af552b925613ce96c3a194fe192bfdbf4a9e5aa1bfa65a8836276c591aaa49c6a6ad19b4e01d3ba52d5474c5337f5ddba522d21e79cf26f21823666e7d61efde3f28451e338589e82b979909ec40c05eac88915031138121748eb4a9310fdaf75ecb46ec56c6ee773aa7eacd21fb42380874fd89d01160f39afa51a15f06346964e2f654a259f077efe4b66e172de1318b41587f052d27a56c7c81cecc04dadb2cc67e82bf01ba586820b7f0568f545b85e7fa58f8681b5e536985faec089588ad80b8df8ab68699749128ac4f22aedaf50d85f4cbea4beada816ff4ddc24a81959300b5450ee4f786847d9b6bec4156ba60a8d955a14091cd38076a747e05348eedd78fbea7788f1afb0a5df936902fd98eb3273908d12c6313ab26796d5429c73eeae49b5a5c76ca23d8735c6348cc895de662ddde0328fb0e5b5e888db6c9acd220fd014197dc3e8a3ac6dc122ad13ce2a95a4ba472d7b03f9deb0759e30163a7e52f6db751daedfc350e3ecd4685444da560503df7b33c6547a5e1cef3e0191232a90f649488e926d85a169748df5523bd0c0999b462e95848358d610b2ec159d3630830f05fee9288b377c199136ae650fa034a3a5a2e16948355be218e347a3f2b4fd417de8c565ce8b583a5eab039afa86087dfad752f7b9727e901d7232d28f3fb8d80e6ddf24cd6ff4a8d654a088497384f7062f312d958bb57a5afd0e7934ac9a9ffe54abd9041de904360a35851d2c8a25a02c18d69ad774c82aefb3d97d2640743a24527bbcf2c4c47384ecb8412a57177ea5afb560188f99b6f93328d9b5b58d9fed3c862940952f417300f92da5abb6ea379036d977d98a4da2668850f6e1a4b3679552db71705093d9fce4994c5c84f97f24a454fa87893ed326e02958d9be32507a12a7b153f9a9912eb30ac783666bcac4f8545cbf67587f7aa31f0919381e00a725224865dbfa7b762aa0476895274dea34bb9b352b8f7deb1c2a7b0f1b164f208e3b67e97e629f332041f4ca0c7b2d8ddf7bbeef9ed1acdb69e4202610fbf822b8d82b5192a8d287bac3e112332ed536fb118ebca25ba3bb88b33a8e2a7e883bb032fe81fa32b97cb408bb2e508434ec0a87c4a7418e0f16c37ec995f3bcea3fa39a8d0162787ac713263bcafe21e23b52c999176dddccb5f80c9219a790e6ed896c1edda4045c04c1be33cabfaa726eb22e7121e8782f5178f5171d34a899e836166de1db88e58e98fce083f46ae5a147ba7146b3ec07c8aa2d4ff223f09bbdabd91b2e1351d3b18d0d06390c4de23630fb308dc09377b33e841fe0002a536e7066157e6d7a27aa0f48d95046b321f986d697e796f234f9c8217cbd854306103a17a76f9d7fd45841222d5b8a4edca39aed57572880f4c35eb0383d129a0d9a1380e4337c9424e8ab297ebc6c3e907da511af3b037ebe6fbeeb46f1183118fec2338da84ed80908cb29e7dd33cd5ff284e58ee199de7a5c6f6805fcac38499aba96e0ff05ed91a9114a874790ca0ee2f816191d1fd5ab4d5653df14d86c000609c1bd42eec17e54fe6b918a1fd7c1148315219937a213d5396d58d3c813564c72d0187558f3adb56ea57f3dbd61c070830d8b360bcb3bbf0cbf3c54bd18bd605e397f36b938d9bf0ad4856670c9a0511dc469b4e50d84fc8b43c294d9f989695f709160ce339371e1e330d5cb38bb8a48e83fa0cb10e0b0fa052a7d04ae4874d5f747e87a70ee1893157d00b60568ab65359e30ae70a5b4819afbeb8ddbc9ef4b4c415000b9afa8cd25339ea9dd5f06ef6f404b8cfc0ec807b443b6da6ce5b69fee778b367ff5e9100654dc18651b4cb95d68b938ccc32632463803f483edee2deccf0d4339129a9e63331278d9c6281579857ed1b1c9fa8e3170974389edc7ba2367abc6f15c651138661243aea2fc17977e609d917d060839f9bb08a812724682961ccbf01ec7def49ba857fdff60d337775a0367097033383b73f9a8a0640b100fedae86924fe548893a75a0540f2af751ec1386edd1cb9cee2df757b729bd3ca10eb9421145babe0d813f4b673c98d0917ad8fd850c66f900657d6521f1a0b5ca1b28b09e79acda891ee8e950902f473efad581389946e307a1f152c314858064b281822233c188d407387011f9eb7bd901e4776ded2dec0634c9fc4bd06d05edaec6b3a71e11e0058a69fc666b8d37d50d7d6a79be0b8cc3d9201f76566460cd06380c24054860a2c251d12788db8543f78d38fc704bd6a045ad8574d9a9faac0213f69a74240cedddd5d30692d86a5f6b2a85601b5157297e435bac6430a540cc38a7994830ef172d88689a9758d4632ffb464d8d30e3f148e1a197baf6b3377c4795111bbaba7fcb3d088a997a242e2ec359d4e8a2c45c62a776a75dd1e7393fae91dbeb3c5d260e04b86b3a3fded5d9b0cc174ab31392d6959598da0cb046ea6d85b3f3b2e636bec63ed5a4ff2bebd6e66470aa38e92f4636a54aaecaaf7df732ae40426ecb4a786b91a3e1d8ef354abf067fad76841cad01c2d9716a7ddba83578e94fd15ec2d26c848793b8aca5b9bea664a2233b5e0938"}, {0x20, 0x107, 0x8, "d3898d7adf89cadc8c03907c"}, {0xe8, 0xff, 0x7b, "1dd644b13ce0c9967f754a230c8c6349ea4639fe21bea22967c2c849bb8aa6814ff595ea1f6e7121a53442e35fa865c2995e7899fccdcc8f68f20bb07656c78327e1a7690de0ebf064f66921a7caad337c32082e10909f4c2b52c2552acf45bce1cff42020bfe52108d6a0114972bff44f48d7d02b98e32536192eb6172ab1bdd5fba1c9cf94f63f4fbcead495f66b11840a495177f6e72cee59306767a2e0b50e19995c78b355f3c224a4e68ab574a51b9c907e1f800cdf5cf841cf22bb601d7afdee8cd14b396c83065bf968ff7142fcf7b4a6"}], 0x1178}, 0x24004001) listen(r0, 0x0) sendmsg$alg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000040)="5a553c0f746247e105e354767704e4909078e898ebf5f8de60041062133f599fe60749b394770dd2db5460e4c0d6a87e86d4e083a52a4242199410d39875b2b9d46909b4f1b89c2a1f8bee3a336bf3ccff53e3a6192c381dd580befcd4", 0x5d}, {&(0x7f00000000c0)="6532253a87b5fa3527d09db57a794fd489c8fb9a9413753d6430e00ca68da3fa16a05e3e285a0355a4dd3f701f61b372b7e7084c610ef842e1c63bda305bc59c7d06c58f07631384fad871bcefbdab73468be5f6c79c94e071d0a2a1269252bdcef096947040cd0fc6d281dc85e9198bb92f70244550a2437f47915f67119e3db40b7a32f70cd9a1e7c4f0b3e53e0a850bcf610c3d0d570f841b0bc10bb9410b15b606efc32a47f0b8580b873e03b44fdd10bdb9c4fd0d55a3", 0xb9}, {&(0x7f0000000180)="adc1a3e1b1da6ed3da9bb8dc556635658419bffba4a8e18bab98c62deeef8738e702405a2e60697b3c53a56d6a26ce3871f16b630dd9024bdc21a9fbeca1aced40878d2a178ec2c607d661b31d37fe46301107ad13de3e5a9f17141b5c3255ea4965250af4552fc7c9af1afcbeacf858b01d1503cdc9ad9a6c7bbb5e9fa23117989fab19c58ad673e747d5095f8df140a5c40b316063c157f71a063e2fb7672dfdf04891c250e892097ba8240044b9c7f6a415fd50425b71179f6ababcaa62fd437e746c01b3a621cf2836cd8b88c74a", 0xd0}, {&(0x7f0000000280)="ddfb273bdc767538a7d78888cc9c83f7ccec8315ed031c226574aaafee76448326ce60a691f3e6c023bb022e4dbcc6a0f2f1d2a0b9feef16dcde93ae5647dc5c37044407f990ac34bfb9f04688c2b2a5324a7c1b7fbd1e02179e3699e50a7a8076c50b69bd9fa4ab32741b61c92a754fc5b949e877ad2302aedf411824f224171da2ff26aebbffb4c1b82e9a11858ab1edb45c92d3d1acea", 0x98}, {&(0x7f0000000340)="1716c0f1e3abded5d9d5f20cf23391cf7f90ce62d7ea6dd67d9f5209a5daea8ddd65838c6bab6ca830ef9f1f64ab8a1d8ac6df7c7d7164869e490cf14f2d0fcd6ce1a64cc5d159beeb7da67fb90c54e0516055999f2c9daf8184cb1af40f98fb1a825ef6f02c540a000730c86b1794c662f7a55b6e15e3c1b6433f8afa32804944788947f73e57d17add8a97fc9435174cd581c801511765f417d2c0f586f63ddfb436d651592162f7e609a03396246ff21567e61a11427e76fe0669", 0xbc}, {&(0x7f0000000400)="aaa42bc6cc38b101ac89598d142d8733aaf7a49f4b86952dcbfb2ce7e795648a80a39fccdfc52dd67603ac74bb78a6a2a412c6e59505c9f710d3014a74db0928ed931f2b4585559696e83d6b97dad9e0f8f5ff18014c120c4850152897795c5a5f07f0823ac6e4c36f2159c0fc04927b977b1ded10b682392e6e38c601d382e38863bb", 0x83}, {&(0x7f00000004c0)="9150a3e03e61200dab6064b7b547cc57ba278886b42dc07b77b94d39017d6a9d6cf54b4aedff867893b2", 0x2a}, {&(0x7f0000000500)="210a10b6b62a7de74e05d1caa5860708bcb18ccf79a518ad5d46c829eae7764268d2d8ba8e4063845832bbfdd8efdf427a96c5529472d60bb63d7bb130593a2232ab42530dc783c70f406ebe1fecb988e800c316387d5bed743e1125a50b7640afbd99243516998c76af7aa231e3996de8227254f6d35def12a80b5067b9cd5f666dd1b700772f019c8b97573a51fa5aa242cd0a0efe0a63ae7e3395fa6f7555d2d177d0d1b216a55c6eaf790f79deff7a99", 0xb2}, {&(0x7f00000005c0)="7605f0bad3caee78bb293266d2ff7f2eabe6cf7dc3aae4d493bc6d42052d", 0x1e}, {&(0x7f0000000600)="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", 0x1000}], 0xa, &(0x7f00000016c0)=[@assoc={0x18, 0x117, 0x4, 0x1c0}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x30, 0x4}, 0x0) listen(r0, 0x3) 18:33:06 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:06 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000000)={'netdevsim0\x00', @ifru_addrs=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x0, 0x2}}}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x80184151, 0x0) 18:33:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$TCFLSH(r0, 0x541b, 0xa76) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f00000000c0)={0x281, 0x3}) 18:33:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x800000000000, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xdb9, 0x200000) clone(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3d6, 0x1, 0x4, 0x4, 0x9}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e21, 0x200, @mcast2}}}, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r2, 0xfffffffffffffffd}, &(0x7f0000000100)=0x8) 18:33:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf002}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00D\x00', @ANYRES32=r2, @ANYBLOB="0000004aac3f13b3ca2bcbaaaaaa0000"], 0xd1}}, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x100, 0x10000) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000240)={0x5, @raw_data="cdd53936733afc284ae3c3bba4eca7a6116e4cb6d99c95d8db8a7efe98ed68777ce732e6f41c093a40c39ee35174ada70758e24d40b9c67186d015b6d21091c57e6e636435df5ebb9aed09b18bee0ffd9f414a926b6cd48a2140f4ac5da2497d82f41987729dd6b59d12fd2524c0ea871741d6bf8cb820d7c85d4c171516a9892167d2266d81639ce816efc2cee4088a7a8cf4c8dbaf94a5f194e2028aea48571e0a659f7755da838d6ae9e5438619506b716ea8bfdcd70e9e0bfb430aeadf289b3de52da8654177"}) 18:33:06 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:06 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000000c0)) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, 0x0) [ 293.923904] protocol 88fb is buggy, dev hsr_slave_0 [ 293.929392] protocol 88fb is buggy, dev hsr_slave_1 18:33:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x3, 0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140)=0x800, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="3e54d5df9a8992d2285277b6c1944992", 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@dev}}, 0xe8) setsockopt$sock_timeval(r1, 0x1, 0x8, &(0x7f00000002c0)={0x77359400}, 0x10) 18:33:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080001, 0x0) close(r0) close(r0) 18:33:07 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:07 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80000) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000280)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x200000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000240)={0xf, 0x1f, 0x1, 0x2}, 0xfffffffffffffc90) rseq(&(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x7f, 0x8}, 0x2}, 0x20, 0x0, 0x0) close(r2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) timer_create(0x3, &(0x7f0000000040)={0x0, 0x15, 0x3, @tid=r4}, &(0x7f0000000080)) r5 = semget(0x2, 0x2, 0x6) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000000c0)=[0x2, 0x401, 0x80000001, 0x8001]) unshare(0x8000400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) 18:33:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000007c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000780)={&(0x7f0000000140)={0x70, r1, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdb86}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xf}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x44080}, 0x80) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x80000000000005, &(0x7f0000000000)=0x8, 0xfffffffffffffeb2) r4 = dup2(r2, r2) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0xe) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000980)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000940)={&(0x7f0000000840)={0xe4, r1, 0x10, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="b26274955c61da997c5dd227b8b6c7fb"}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xddde}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0xe4}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000a00)={'team0\x00', r5}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) sendto$inet(r0, &(0x7f00000001c0)="7d072c1797286b2976154eb0970c322dff5b4df0c5d2a7b7d2d3fce7e131141b390d7617af2927af960d42e700c00be410e588c32e544900848e0af8cfff48ced0a37f3377dac042a6579ffa7431c2da2686bf9a50a23eb12918b58d4db514a1905dceaa96e87cf541c883437390739c2d33cdebdfe3e5d4f9170169b332b0485c8ba9625ec2bde313544c62c40025137097a3aeea39a8f1bad3c3be9828ba763654d925775276b365a249d5d853d73c7d86ed4a3053b07d7548550a99ae5aa58e5513c4245f310ca2998a8bb3c364aad97e510669191d7f64040e0453c1bd9e67f672a21eb08a1bfe7e98c5272aca240262be686a43adc87d585ae4789977f71d83e45342c0a8ca68217f010883e496072d0809d35546712e29bc28e86c0f85d50744ac81238e0c698b5fcaef9a508db1bf0201959d41a6e075c7dc05964b9765dc29bf3228db4e6e7b4fd00fda6a32310ba5c3be5627896af471dabbc45ee515fa3d8ad0100e5d7f5fee73b228ff78f0ed965f91c25dded6a33e00159195537bccc8673112c569c5eda218d272dedc82144d74e741ef1be23a50d923cf7db0ebdaf44f93bb4ee1df8cacecbd0c18f1aaf298f1fa04e6de31c0d1052ba18e6025c20ff4417a18fa60c4828aa552a3b06af9bc998a12e25ba5da5d7d982a18ee6b9ad2ba928b9e2c401c83cfb96357365b2b3bf310d03faa4ac6cd647e57b4d129ee54032e1502c634189b84b075caa7971e0cb14a778b233950dd5d684f5d2ba0b2274f4d8451cb90c7623b6d913b24778f284af184897ba17aba65e1b51c4ae200048c9a1d4e2e1bdae3960f9ba03acd01acff5a8d5b5d672b79faab7eeee73a5d233ceb297f9e9fb8a409e6eef15d4162eb025c78c7e1307c47d0a5c744388667054588b971f4eb188a3ec02175a539048ff6bc7b134af7d0e572171a41ae800148c44ea78396738135c50be6a9a336ab7544f2d26d78f9941af9a1d1ada84f789d2fda76fa28a6b50445969e3ebb94f2aeefd8264e1211622d36bc559b003c145b1b5c47f5f6b0f13c227ebd3e89850f49bcf43a7c59ff04db1bf774d98e8a3551b2458784a54c931ba6b75694315816398456df93770e8a2334330a1b58fcaae331107c842dbcc4dc9021cdfa36a9f2b891696b03b6cf9fccb6fc2b30a31ae93246fb7ba088f93940e190acda1fada1696ed047e6cb8676be5b2f8793bebeb255efc00257c47ee72c827d9014f5144267f692319badc85ce08c75f661c765860f6d26ea85316c9046366bf654f6f889689ae3c95f5169b2f490d50cb8db8162c3c11e98ca81c546a0f54c814d72ba25c5061b7631ed8ae45cf08969ccbe9e74354554002fecd7e707cd22a14a9e96e6d72ff13855d0cbe5b519d62bf2ba875c5adf019e901400b37affa89a321d148a89425c4b63d73101cb60f1fb6e2a63795fdc77421b5be5acf098271065838023264bb72b65b6651e99c74746b6b9f4680b7aff6fd9f33b9015c887d6bb8551b8446d43f3d72a081a4274bb39bb66d17bad4a1c079744d2526e851953618cce55dc42173a25ea4ec79ebe39457d030d01a49884d20e1be421fb6fd1fa2e2adcca649f664b2691155b4595d2dbbbb5a73c91b47ae3fd2b752b974e1eb01ad8568dd101f1af6526ab26f528ec874037f7fd1503b832f87b2c4c49042c764786dd2e611d4f7af531ac3f414c743a6987d0dd62b0309a15d0a52eed43de7bc70d218a7792be1ce25f681fb8ad9467d9d1059b2c60e8632c40e95624763a4cd12bbe1653165a14e887e4e6269219ea49b21f5d4fd8eadfe1d65966c6d7479b9fa4d5d8be51aee5ba14efffa59269d5b9b5fc1d5201c2b2540b6c6a632f6586014baca257e3a14e82eb5568c7d11e22d7f89aadd3a1b438ea881c453cc032fac340751a37a18498619748ad6e66faf3e1ebc11f0821c99be0727eea6d5614cd77d6194686fb78174a1ca607562e7aec532ad5bffc751beb79e355f1ec6662cc1264a760cdfb1f7d99ccca41e1937a4e5334c189d3cc7c91385f60eb0886d4c7a6edd8616be54b9efe7ff2eba8798c", 0x5bd, 0x0, 0x0, 0x0) 18:33:07 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1c1fc0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000000c0)={'sit0\x00', 0x200}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f29d0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcef) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:33:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x4a) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x6, 0x3d, 0x8000000002, 0x0, r0, 0x10000000000}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000180)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000040)="cb"}, 0x10) 18:33:07 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:33:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 18:33:07 executing program 2: r0 = socket$inet(0x2, 0x4020000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffff9, 0x20000800, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) dup2(r0, r0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000003400)={0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1}], 0x1}, 0xc085) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0x35c) shutdown(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000080)=""/116, 0x74) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 18:33:08 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40101, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000000200)={{0x9, 0x6, 0x6, 0x1747, 0x4, 0x6}, 0x6, 0x7fffffff, 0x9, 0xffffffff80000000, 0x793, "fd2faafc76a917a5b775b33efd23a6137a3c7032c1f42a51aa39323405ac64e6973f8fc999fad6e99ae496e03ad75d36210004b23127a01c44f24fdb96a32d709cf68cb4db4e4f088182b0f0335aad5cf4693021d6e7f18ddd9afe3f7035a3937a3b9a60ac22e1e219365c3f2691ae297b59964dd3f9aa8deed9669487f8ce01"}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x20, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x20}}, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x367) 18:33:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x14000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fc70d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0xffffffffffffffff, 0xfffffe44, 0x0, 0x0, 0x11d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:33:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0xfffffffffffffffe, &(0x7f0000000140)=0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xa8, 0x101000) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000040)="9650ae83862005f6e7175dc4da30979d8b6c4fec1f480052df6292b1a1acba9739f1001c05e33ddcf23061561a4f24cb1a8de8865cdf5a4a22590bbd69056afcf93a5cfa3ff353aebaa41bff4dfe5a9bf191430c2288e6643a59ae37367e908a7e0c3275543458af32da0858faacf390ec3d360d50009901a411f974943a53950f7183763e913b75187e4787064b214c4879217f2aca565433a56efb6c786f20c3ce", &(0x7f0000000180)=""/166}, 0x18) 18:33:08 executing program 1: r0 = socket$inet6(0xa, 0x1100000000003, 0x7fd2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\x80\x00', 0x0}) 18:33:08 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:08 executing program 2: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r4, 0x0, 0x0) r5 = getpid() execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setown(r1, 0x8, r5) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fdatasync(r3) tkill(r0, 0x16) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r6, 0x0, 0x41000000000cf, &(0x7f0000000080), 0x4) 18:33:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80080, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) 18:33:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000000008, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x8001, 0x80}]}, 0xc, 0x1) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000048, 0x0}, 0x2c) 18:33:08 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:08 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffc00, 0x10000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1, 0x76e249d1}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x8000, 0x8, [0x2, 0x0, 0x76f2, 0x20, 0x10, 0x1e8c, 0x3, 0x800]}, &(0x7f0000000180)=0x18) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bind$isdn_base(r2, &(0x7f0000000200)={0x22, 0x6, 0xffff, 0x7f}, 0x6) write$capi20(r2, &(0x7f0000000240)={0x10, 0x2, 0x5, 0x0, 0x5}, 0x10) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000280)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x802}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x30, r3, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4) preadv(r0, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/211, 0xd3}], 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000d40)={{0x2, 0x4e22, @empty}, {0x1, @remote}, 0x24, {0x2, 0x4e21, @broadcast}, 'ip6tnl0\x00'}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000dc0)={{0xbf, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x3, 'dh\x00', 0x1e, 0x1, 0xa}, {@multicast2, 0x4e20, 0x4, 0x4, 0xe2, 0x101}}, 0x44) write$P9_RSYMLINK(r0, &(0x7f0000000e40)={0x14, 0x11, 0x1, {0x3, 0x1, 0x4}}, 0x14) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e80)='TIPCv2\x00') r6 = eventfd(0xffffffffffffff0f) finit_module(r2, &(0x7f0000000ec0)='ip6tnl0\x00', 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000f00)={0x5, 0x5, 0xfffffffffffffffa}) fsync(r0) connect$vsock_stream(r2, &(0x7f0000000f40)={0x28, 0x0, 0x2710, @reserved}, 0x10) write$P9_RFSYNC(r0, &(0x7f0000000f80)={0x7, 0x33, 0x1}, 0x7) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000fc0), 0x1) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000001000)={0x101, 0xa, 0x4, 0x0, {}, {0x7, 0xf, 0x14b41fc0, 0x20, 0x5, 0x800, "d3d4fddf"}, 0x2, 0x3, @fd=r6, 0x4}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000001100)={0x980000, 0x0, 0xa5c, [], &(0x7f00000010c0)={0x0, 0x2, [], @p_u32=&(0x7f0000001080)=0x1231}}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000001140)={0x3, 0x5000}) bind$alg(r0, &(0x7f0000001180)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106-gcm-aesni)\x00'}, 0x58) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)={0x74, r5, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7fff000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) write$P9_RRENAMEAT(r0, &(0x7f0000001340)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet_udp_int(r4, 0x11, 0x0, &(0x7f0000001380)=0x2b6e0d26, 0x4) 18:33:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000240)='./control\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 18:33:08 executing program 1: 18:33:08 executing program 4: 18:33:09 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:09 executing program 1: 18:33:09 executing program 4: 18:33:09 executing program 3: 18:33:09 executing program 2: 18:33:09 executing program 1: 18:33:09 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:09 executing program 4: [ 296.758567] IPVS: ftp: loaded support on port[0] = 21 [ 296.885814] chnl_net:caif_netlink_parms(): no params data found [ 296.927942] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.935157] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.944112] device bridge_slave_0 entered promiscuous mode [ 296.952650] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.959358] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.967602] device bridge_slave_1 entered promiscuous mode [ 296.990240] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.001027] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 297.023491] team0: Port device team_slave_0 added [ 297.030391] team0: Port device team_slave_1 added [ 297.085306] device hsr_slave_0 entered promiscuous mode [ 297.133381] device hsr_slave_1 entered promiscuous mode [ 297.215799] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.224581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.231426] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.238012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.286276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.301101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.310235] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.317906] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.327047] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 297.342775] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.356128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.365131] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.371579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.385184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.393601] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.400144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.425352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.444434] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.453326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.461713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.480336] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.492558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.501144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.536234] 8021q: adding VLAN 0 to HW filter on device batadv0 18:33:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 18:33:10 executing program 3: 18:33:10 executing program 2: 18:33:10 executing program 1: 18:33:10 executing program 4: 18:33:10 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) [ 297.605807] IPVS: set_ctl: invalid protocol: 191 172.30.0.6:20001 [ 297.620888] IPVS: set_ctl: invalid protocol: 191 172.30.0.6:20001 [ 297.713037] protocol 88fb is buggy, dev hsr_slave_0 18:33:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:10 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) write$UHID_CREATE2(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) splice(r0, 0x0, r2, 0x0, 0x9, 0x0) 18:33:10 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uhid\x00', 0x0, 0x0) memfd_create(0x0, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x7fffffff) stat(0x0, &(0x7f0000000300)) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000500)={0x89, @loopback, 0x0, 0x0, 'rr\x00', 0x22, 0x6, 0x5a}, 0x2c) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$key(r1, 0x0, 0x0) flock(r0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socket$inet6_udp(0xa, 0x2, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 18:33:10 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0)="3e20f353", 0x4, 0xfffffffffffffff9) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x10c000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:33:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000001800)) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x0, &(0x7f0000000140)) read$eventfd(r0, 0x0, 0x4f168b0dcd638ff6) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200)=@dstopts, 0x8) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 18:33:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) [ 298.094682] protocol 88fb is buggy, dev hsr_slave_0 [ 298.100485] protocol 88fb is buggy, dev hsr_slave_1 18:33:11 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080), 0x4) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x6}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 298.368793] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:33:11 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) timer_create(0x0, 0x0, &(0x7f0000000140)) timer_getoverrun(0x0) 18:33:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:11 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00'}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000001800)) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x0, &(0x7f0000000140)) read$eventfd(r0, 0x0, 0x4f168b0dcd638ff6) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200)=@dstopts, 0x8) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) [ 298.779050] kauditd_printk_skb: 3 callbacks suppressed [ 298.779080] audit: type=1326 audit(1553711591.849:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11754 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 18:33:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) membarrier(0x0, 0x0) 18:33:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:12 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00'}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) [ 299.017446] audit: type=1326 audit(1553711592.089:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11771 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:12 executing program 5: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="100000000000000020000000000000008a2ee8777a0d8d62660fad9c340f3d68de36ab58b9d4dbc0a22bd53d3a438cc89f6fd8d72042308bb097a24b694da461b3647e925123b4bc6afb7b9af4d72325153e5ffdd6adc44fc075e1a3ca309bfe259fe1a352ebe4c8b92221f8fbdadabddbc409e494ca7b25d4c5246084a586e116ce0000000000000000000000000000"], 0x1, 0x0) fgetxattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00', 0x0, 0xfe27) 18:33:12 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00'}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:12 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 299.425052] audit: type=1326 audit(1553711592.499:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11754 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:12 executing program 3: socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) fstatfs(r1, &(0x7f0000000300)=""/151) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x1) connect$unix(r1, 0x0, 0x2ae) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x43, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 18:33:12 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x1, 0x1bc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x234) 18:33:12 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 299.681415] kernel msg: ebtables bug: please report to author: entries_size too small [ 299.797708] audit: type=1326 audit(1553711592.869:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11771 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8931, &(0x7f0000001300)='bond0\x00') 18:33:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x1ff) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r1, r0, 0xd}, 0x10) r2 = socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000540)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) sendmsg(r2, 0x0, 0x54) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x4, 0x1, 0x0, 0x0, 0x101, 0x2000, 0x0, 0xffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x5, 0xfffffffffffff423, 0x400, 0x8001, 0x8, 0xd6fc, 0x0, 0x6, 0x0, 0x80, 0x0, 0x1ff, 0x2, 0x5b7bb81d, 0x0, 0x2, 0x0, 0x200, 0x18e, 0x0, 0x9, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0xc, 0x8, 0xf6, 0x449}, r3, 0x5, 0xffffffffffffff9c, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x28140, 0x0) 18:33:13 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:13 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:13 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d217cc", 0x2c, 0x0, 0x0, 0x0) 18:33:13 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:13 executing program 3: syz_open_dev$sndseq(0x0, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast1, @ipv4, 0x20000000, 0x0, 0x0, 0x12a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:33:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x1ff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0xd}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0xd}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0xd, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8001}, [@map={0x18, 0x9, 0x1, 0x0, 0xffffffffffffff9c}, @call={0x85, 0x0, 0x0, 0x35}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @exit, @jmp={0x5, 0x81, 0x1, 0x6, 0xb, 0xfffffffffffffff8, 0xfffffffffffffff0}, @ldst={0x3, 0x3, 0x3, 0x9, 0xa, 0x108, 0xfffffffffffffffd}, @ldst={0x2, 0x2, 0x6, 0x1, 0x8, 0xfffffffffffffffc, 0xfffffffffffffff0}, @ldst={0x2, 0x0, 0x6, 0x7, 0x3, 0xfffffffffffffffe}]}, &(0x7f0000000300)='syzkaller\x00', 0x7, 0xcf, &(0x7f0000000600)=""/207, 0x41f00, 0x1, [], 0x0, 0x5}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000540)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x80}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="0e", 0x1}], 0x1}, 0x54) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x28140, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f00000019c0)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001bc0)="17bce3bb525233862df73228a160ae256a851ba072714fb6e482e5e0886f583eed4e2f4de97bb1590d56eb026e3055f6cfbd5b72879cdebd8262357cf0768c9abcc26fe8a7cc6aac893f939c74d70c05346cf1546a5931b54964f9c10ace47f8c2504a1a4f984fe87538c0631782db212a92d72e8e429efcfe", 0x79}], 0x1, 0x0, 0x0, 0x4014}, 0x805) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000340)="d2fd2e818a16d14f", 0x0}, 0x18) 18:33:13 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair(0x11, 0x4, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80050000005e0b5949d4ecdb4cb902dc0700000036280402c8650402000000000000fb12", 0x2e}], 0x1}, 0x0) 18:33:13 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:13 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:13 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 300.773900] ptrace attach of "/root/syz-executor.3"[11862] was attempted by "/root/syz-executor.3"[11863] 18:33:13 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:13 executing program 3: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73ca67775c5418844d03d7cb1000000000000009dfba56e9136a3d0d056b00040ef732487b9510263ec71c31b280000000000000002fa"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:33:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)) setreuid(0x0, 0x0) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setpriority(0x2, 0x0, 0x0) 18:33:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000002280)=ANY=[@ANYBLOB="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"], 0x4a2) 18:33:14 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:33:14 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 301.130867] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 18:33:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:14 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:33:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x3975f324) 18:33:14 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x3975f324) 18:33:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) unshare(0x400) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2}) 18:33:14 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:14 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:14 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0) 18:33:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x3975f324) 18:33:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:33:15 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x3975f324) [ 301.922994] protocol 88fb is buggy, dev hsr_slave_0 [ 301.928606] protocol 88fb is buggy, dev hsr_slave_1 18:33:15 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:15 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:15 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0) 18:33:15 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:15 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x3975f324) 18:33:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) 18:33:15 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f30"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003b000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:33:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:15 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0) [ 302.883300] protocol 88fb is buggy, dev hsr_slave_0 [ 302.889058] protocol 88fb is buggy, dev hsr_slave_1 18:33:16 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:16 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x3975f324) 18:33:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:16 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f", 0x16, 0x0, 0x0, 0x0) 18:33:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:16 executing program 4: r0 = memfd_create(0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x1e}) 18:33:16 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 18:33:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8002, 0x0) ftruncate(r2, 0x8007ffc) syz_genetlink_get_family_id$tipc2(0x0) fallocate(r1, 0x3, 0x0, 0x8000fff5) 18:33:16 executing program 4: r0 = memfd_create(0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:16 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0) 18:33:16 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:33:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:16 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x800000000105082) r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) 18:33:17 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, 0x0, 0x0) 18:33:17 executing program 4: r0 = memfd_create(0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:17 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0) 18:33:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:17 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x800000000105082) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) [ 304.317522] audit: type=1326 audit(1553711597.389:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12052 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:17 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 'client0\x00', 0x0, "4053aab8587d5617", "0b54b8728346fc17b4ac57a68cd5d38c39063663401b88e82a84d32d73f3aca0"}) 18:33:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:17 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:17 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0) 18:33:17 executing program 1: r0 = inotify_init1(0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) inotify_init() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8}) fstat(r0, &(0x7f0000000580)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:33:17 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x800000000105082) 18:33:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) [ 305.046036] audit: type=1326 audit(1553711598.119:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12052 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfffffffffffffed5) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) r3 = dup3(r1, r2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) write$P9_RLERROR(r3, &(0x7f0000000000)={0xd, 0x7, 0x2, {0x4, 'tls\x00'}}, 0xd) 18:33:18 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="0503000003000000000000", 0xb, 0x0, 0x0, 0x0) 18:33:18 executing program 1: r0 = socket(0x1, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000040), 0x4) 18:33:18 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 18:33:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:18 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:18 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) dup(r0) socket$unix(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @loopback}, 0x10) 18:33:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:18 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="0503000003000000000000", 0xb, 0x0, 0x0, 0x0) 18:33:18 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:18 executing program 3: seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:19 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getrlimit(0x0, &(0x7f0000000000)) 18:33:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:19 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="0503000003000000000000", 0xb, 0x0, 0x0, 0x0) 18:33:19 executing program 3: seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:19 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 306.197614] audit: type=1326 audit(1553711599.269:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12154 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:19 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:33:19 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c219", 0x11, 0x0, 0x0, 0x0) 18:33:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0xbe80000000000000}) 18:33:19 executing program 3: seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:19 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 306.477948] audit: type=1326 audit(1553711599.549:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12164 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, 0x0) 18:33:19 executing program 3: seccomp(0x0, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) [ 306.971999] audit: type=1326 audit(1553711600.039:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12154 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:20 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) set_robust_list(&(0x7f0000000200), 0x18) 18:33:20 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000", 0xc, 0x0, 0x0, 0x0) 18:33:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, 0x0) 18:33:20 executing program 3: seccomp(0x0, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:20 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 307.204098] audit: type=1326 audit(1553711600.279:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12193 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 [ 307.246897] audit: type=1326 audit(1553711600.309:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12164 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:20 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setfsgid(0x0) 18:33:20 executing program 3: seccomp(0x0, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, 0x0) 18:33:20 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000", 0xc, 0x0, 0x0, 0x0) 18:33:20 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 307.498696] audit: type=1326 audit(1553711600.569:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12212 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:20 executing program 3: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)) [ 307.946581] audit: type=1326 audit(1553711601.019:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12193 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:33:21 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000", 0xc, 0x0, 0x0, 0x0) 18:33:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:21 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)) [ 308.123725] hrtimer: interrupt took 183768 ns [ 308.264639] audit: type=1326 audit(1553711601.339:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12212 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:21 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000100)={0x0, 0x10}}, 0x0) 18:33:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @remote, @ipv4, 0xfffffffffffffffc, 0x0, 0x0, 0x131}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:33:21 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7", 0xf, 0x0, 0x0, 0x0) 18:33:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)) 18:33:21 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 308.492868] protocol 88fb is buggy, dev hsr_slave_0 [ 308.498575] protocol 88fb is buggy, dev hsr_slave_1 [ 308.520648] ptrace attach of "/root/syz-executor.5"[12265] was attempted by "/root/syz-executor.5"[12269] 18:33:21 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[]}}, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000100)={0x0}}, 0x0) 18:33:21 executing program 3: seccomp(0x1, 0x1, 0x0) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802010000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000fffa4b0c7207b3e658b90200000000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde70100000001000000530b0000000000ffffac1414b206000102"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:33:21 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c5", 0xd, 0x0, 0x0, 0x0) 18:33:21 executing program 1: pipe(&(0x7f0000000000)) 18:33:21 executing program 3: seccomp(0x1, 0x1, 0x0) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[@ANYRESOCT], 0x17) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x620}], 0x1}}], 0x1, 0x0, 0x0) 18:33:22 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:22 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001380)=ANY=[], 0xffffffe0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file2\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1/file0\x00') 18:33:22 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c5", 0xd, 0x0, 0x0, 0x0) 18:33:22 executing program 3: seccomp(0x1, 0x1, 0x0) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:22 executing program 2: r0 = open(&(0x7f0000000000)='./file1\x00', 0x400043, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) close(r0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000040)=@srh, 0x8) 18:33:22 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x0, 0x0}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:22 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:22 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c5", 0xd, 0x0, 0x0, 0x0) 18:33:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) shutdown(r0, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000000)) 18:33:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) shutdown(r0, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:33:22 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x0, 0x0}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4e104205fc1be79a3fec", 0xa}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth0_to_bond\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000500)=0x6, 0x4) bind$packet(r0, &(0x7f0000000540)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000), 0x11d}}], 0x40000000000001d, 0x0) 18:33:23 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x4}}) 18:33:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) close(r0) 18:33:23 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x0, 0x0}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:23 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52c", 0xe, 0x0, 0x0, 0x0) 18:33:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 18:33:23 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='#! ./file0 net/mcfilter6\x00 net/mcfilter6\x00 %em0cpuset -lo bdev!*.m'], 0x40) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 310.413115] protocol 88fb is buggy, dev hsr_slave_0 [ 310.418844] protocol 88fb is buggy, dev hsr_slave_1 18:33:23 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x0, &(0x7f0000000040)}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:23 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c5", 0xd, 0x0, 0x0, 0x0) [ 310.573233] protocol 88fb is buggy, dev hsr_slave_0 [ 310.579037] protocol 88fb is buggy, dev hsr_slave_1 18:33:23 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='#! ./file0 net/mcfilter6\x00 net/mcfilter6\x00 %em0cpuset -lo bdev!*.m'], 0x40) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:23 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x2) pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 18:33:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2cc868c11c92bc2c86b8115adcf70a7703fe796e7e9f89009f557a3c89b4a3975d2e86b4d360b063e3e6675f72b6ddcf"], 0x30) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x620}], 0x1}}], 0x1, 0x0, 0x0) 18:33:23 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x0, &(0x7f0000000040)}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:23 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c5", 0xd, 0x0, 0x0, 0x0) [ 311.202935] protocol 88fb is buggy, dev hsr_slave_0 [ 311.208426] protocol 88fb is buggy, dev hsr_slave_1 [ 312.086745] protocol 88fb is buggy, dev hsr_slave_0 [ 312.093460] protocol 88fb is buggy, dev hsr_slave_1 18:33:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x200}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @bt={0x9, 0x80, 0xfffffffffffffff0, 0x0, 0x7fffffff, 0x9, 0x2, 0x1}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() 18:33:27 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='#! ./file0 net/mcfilter6\x00 net/mcfilter6\x00 %em0cpuset -lo bdev!*.m'], 0x40) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) 18:33:27 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x0, &(0x7f0000000040)}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x8000000000000001) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps_rollup\x00') sendfile(r0, r1, 0x0, 0x3) 18:33:27 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c5", 0xd, 0x0, 0x0, 0x0) 18:33:27 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) [ 314.163109] net_ratelimit: 10 callbacks suppressed [ 314.163130] protocol 88fb is buggy, dev hsr_slave_0 18:33:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)="1de944c537e93661bda425a275b11233fd0f2370c8b55f9324", 0x19}], 0x1, 0x0, 0x0, 0x40}, 0x44000) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x620}], 0x1}}], 0x1, 0x0, 0x0) 18:33:27 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c74657236002023212020"], 0x60) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:33:27 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000001280)) 18:33:27 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='personality\x00\xd9\x14\x19\x9b\xcb#(\xab\x04\xf6px\xb6\xb8\xb6\xd3\x0f\xd34o\xee \xefi\x84\bh\xd0\x9e6\\\xc7\xdd\xd8\xfa\x89\r\xd3\xfdL\xe71\xa2\x81\x9e\xd5\xd5{\x88\xf7\v\xa1\x0f\xab\xcf\xecYX\xc0\xd5\xb8.x[`&\x8b\xf1i\xe7\xf5TO~\xe5\xbd\xe3;\x89\x8b\x83R\xef\xd7iUw\x90Y\xf9\xb8\xd8\xa8\n|z\xe9\x91\v\xb7\xd0\xe8H\xfd=\xf0\x98\xfc;<\xf1\xc4\xd8\x02z\xf8\x06B\xf0G8\xf9t\xdc\xdb\x9a\x92<:Et\x87\v\x00\xd83\xb54.\x8b\xa1SN75\xb9\xd5^\xa3\x89\x8e\x9d\xb4\x9b\x16\x035\x874\x8f\xbf\xf3N\x1e\xf4X\xf9\xe4\xec\x96\x01:\xcc\xb695\n\xbb\xa3\x80r\xc4\n\xf3s\xa4>\xd1\x861e\xc56Ee\'\xcd\xbf\x01@U\x95\xdc7\x05\xef\xdd\xb4\x00\xc2\x9d[\x18k\xc8R9\'5\v\x00[HS]') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) exit(0x0) sendfile(r1, r0, 0x0, 0x20000000001) 18:33:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 18:33:27 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c74657236002023212020"], 0x60) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:27 executing program 2: 18:33:28 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:28 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c74657236002023212020"], 0x60) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:28 executing program 2: 18:33:28 executing program 0: 18:33:28 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c"], 0x70) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:28 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:28 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c"], 0x70) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:28 executing program 0: [ 315.362965] audit: type=1326 audit(1553711608.429:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12491 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 [ 315.504660] audit: type=1326 audit(1553711608.459:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12491 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 18:33:28 executing program 5: 18:33:28 executing program 1: 18:33:28 executing program 2: 18:33:28 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:28 executing program 0: 18:33:28 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c"], 0x70) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 315.748215] audit: type=1326 audit(1553711608.819:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12505 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 18:33:28 executing program 2: 18:33:28 executing program 5: 18:33:28 executing program 1: [ 315.869825] audit: type=1326 audit(1553711608.859:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12505 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 18:33:29 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:29 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:29 executing program 0: [ 316.032595] audit: type=1326 audit(1553711609.099:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12519 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 18:33:29 executing program 5: 18:33:29 executing program 2: [ 316.139146] audit: type=1326 audit(1553711609.149:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12519 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 18:33:29 executing program 1: 18:33:29 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x0, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:29 executing program 0: 18:33:29 executing program 5: 18:33:29 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:29 executing program 1: 18:33:29 executing program 2: 18:33:29 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x0, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:29 executing program 5: 18:33:29 executing program 0: 18:33:29 executing program 2: 18:33:29 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:29 executing program 1: 18:33:30 executing program 5: 18:33:30 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x0, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:30 executing program 0: 18:33:30 executing program 2: 18:33:30 executing program 5: 18:33:30 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2"], 0x7c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:30 executing program 1: 18:33:30 executing program 2: 18:33:30 executing program 0: 18:33:30 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2"], 0x7c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:30 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x0, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:30 executing program 1: 18:33:30 executing program 5: 18:33:30 executing program 2: 18:33:30 executing program 0: 18:33:30 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2"], 0x7c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:30 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x0, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:30 executing program 1: 18:33:30 executing program 5: 18:33:31 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x0, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) 18:33:31 executing program 0: 18:33:31 executing program 1: 18:33:31 executing program 2: 18:33:31 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a"], 0x7e) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:31 executing program 5: 18:33:31 executing program 2: 18:33:31 executing program 1: 18:33:31 executing program 0: 18:33:31 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, 0x0) 18:33:31 executing program 5: 18:33:31 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a"], 0x7e) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:31 executing program 2: 18:33:31 executing program 1: 18:33:31 executing program 5: 18:33:31 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, 0x0) 18:33:31 executing program 0: 18:33:31 executing program 2: 18:33:31 executing program 1: 18:33:32 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a"], 0x7e) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:32 executing program 5: 18:33:32 executing program 2: 18:33:32 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, 0x0) 18:33:32 executing program 0: 18:33:32 executing program 1: 18:33:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00\x00\xc3\x00', 0x40004002}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup2(r1, r0) 18:33:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0xf, 0x0, 0x381}}], 0x6fdaec, 0x0, 0x0) 18:33:32 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) io_setup(0x9, &(0x7f0000000040)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 18:33:32 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:32 executing program 2: getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) 18:33:32 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x0, 0x0}) 18:33:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) 18:33:32 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:33 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x0, 0x0}) 18:33:33 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:33:33 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(r0, 0x0, 0x0, 0x0, 0x1000) 18:33:33 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x0, 0x0}) [ 320.403074] protocol 88fb is buggy, dev hsr_slave_0 [ 320.408670] protocol 88fb is buggy, dev hsr_slave_1 [ 320.483179] protocol 88fb is buggy, dev hsr_slave_0 [ 320.488823] protocol 88fb is buggy, dev hsr_slave_1 [ 320.778990] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 320.787063] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 320.842651] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 320.876148] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:33:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r2 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x4000004) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x2) 18:33:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1e2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(0xffffffffffffffff) 18:33:34 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(r0, 0x0, 0x0, 0x0, 0x1000) 18:33:34 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)) 18:33:34 executing program 2: getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) [ 320.912570] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:33:34 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) set_robust_list(&(0x7f0000000040), 0x18) 18:33:34 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(r0, 0x0, 0x0, 0x0, 0x1000) 18:33:34 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)) [ 321.290062] audit: type=1326 audit(1553711614.359:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12732 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:34 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 18:33:34 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 18:33:34 executing program 3: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)) [ 321.777097] audit: type=1326 audit(1553711614.849:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12746 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x683f) 18:33:34 executing program 2: getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) 18:33:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x1) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 322.019572] audit: type=1326 audit(1553711615.089:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12732 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@assoc={0x18, 0x117, 0x4, 0x2}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffee) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x620}], 0x1}}], 0x1, 0x0, 0x0) 18:33:35 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 18:33:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) shutdown(r0, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), 0x14) 18:33:35 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530206e65742f6d6366696c7465723600206e65742f6d6366696c74657236002025656d30637075736574202d6c6f2062646576212a2e6d643571eb696d3068a7c98200206e65742f6d6366696c746572360020232120202321200a7f527c9a238fd40a47a3c59c7f9745aae6861414d81675b2615a09"], 0x7f) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 18:33:35 executing program 0: syz_emit_ethernet(0x140, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 18:33:35 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) io_submit(0x0, 0x0, 0x0) 18:33:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000400)='/dev/sequencer\x00\x86\xce\xc0\x89\x9f\x84M,\x8a\x01\xbe\x10\xe8\xb9W\xb3\xc2\xa28g\xb0\x98Dv\x19=\xe6G\xac\x17\xd9\xac\xaeIR*\xb6\x18\x0f(\xff\xff\xff\xff\xb7g0/\x14\x93J\xe0\xec\xd9N\x92\xbb\x92p\x93\xfb\x82\x8a3\xb5(mr\xcb\xa1\xff\xf7x\xfe\xb1\xf8\xf6\xa4\x88#\xec\x9b', 0x4) prctl$PR_SET_THP_DISABLE(0x29, 0x1) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) 18:33:35 executing program 2: getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) [ 322.903511] audit: type=1326 audit(1553711615.969:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12788 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:36 executing program 3: pipe2(&(0x7f0000000140), 0x80000) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000240)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:33:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}, 0xfffffffffffffffe}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x1, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 18:33:36 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="192fc73cda1fad51403ff7740dc0000000009efa3d0bf7f59be58b4400000061f974b7ef3d7aec05003bbdb6b960f174d606bea614956bcf4a"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:33:36 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) clock_settime(0x0, 0x0) 18:33:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x36, 0x0, &(0x7f0000000100)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000030e8d500000001000000140000050024", 0x0}, 0x28) 18:33:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 323.676746] audit: type=1326 audit(1553711616.749:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12788 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:36 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) sigaltstack(&(0x7f0000ff3000/0xd000)=nil, 0x0) 18:33:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x80000001, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x1ff, @empty, 0x10001}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000002c0)=0x8, 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001340)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x2800000003000000, 0xe, 0x0, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", 0x0, 0xb4b}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000001500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa}, 0xc, &(0x7f00000014c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x8c1) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000012c0)=0x655, &(0x7f0000001300)=0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) [ 323.780861] audit: type=1326 audit(1553711616.819:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12816 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="fe8000000000000000000000000000aa000000006c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}, 0x8}, 0x0) 18:33:37 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x6c, 0x0, @initdev, 0x6}, 0x1c) 18:33:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) [ 323.948329] audit: type=1326 audit(1553711616.929:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12824 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 [ 324.011582] RDS: rds_bind could not find a transport for fe88::, load rds_tcp or rds_rdma? 18:33:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x65) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='reno\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 18:33:37 executing program 4: r0 = socket(0x2000010000000015, 0x80000000005, 0x0) getsockopt(r0, 0x114, 0x2716, 0x0, &(0x7f0000000040)) 18:33:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 18:33:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000000)="0adc1f123c40a41d88b070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}, {r0, 0x4}], 0x2, 0x0, 0x0, 0x0) [ 324.351335] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 324.465799] audit: type=1326 audit(1553711617.539:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12816 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 18:33:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 18:33:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) [ 324.667793] audit: type=1326 audit(1553711617.739:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12824 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 [ 324.748087] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:33:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1e2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 18:33:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setrlimit(0x0, 0x0) 18:33:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) [ 324.803958] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:33:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) [ 324.900951] audit: type=1326 audit(1553711617.969:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12871 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 18:33:38 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:33:38 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x400000080000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf7}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:33:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:33:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 18:33:38 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x400000080000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf7}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:33:38 executing program 1: syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @random="8a37962a294f", [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x49, 0x21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x6, [0xe], {0x41, 0x6, "cb155d", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) 18:33:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) [ 325.846081] dccp_invalid_packet: P.CsCov 14 exceeds packet length 73 [ 325.947104] dccp_invalid_packet: P.CsCov 14 exceeds packet length 73 18:33:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@assoc={0x18, 0x117, 0x4, 0x5}], 0x18}, 0x0) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[@ANYRESOCT], 0x17) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x620}], 0x1}}], 0x1, 0x0, 0x0) 18:33:39 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) poll(0x0, 0x0, 0x0) 18:33:39 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 18:33:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x8060}], 0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) 18:33:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 18:33:39 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000200)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 18:33:39 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)) 18:33:39 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) io_setup(0x6d4f, &(0x7f0000000000)=0x0) io_destroy(r0) [ 326.642921] protocol 88fb is buggy, dev hsr_slave_0 [ 326.649028] protocol 88fb is buggy, dev hsr_slave_1 [ 326.663830] kauditd_printk_skb: 2 callbacks suppressed [ 326.663861] audit: type=1326 audit(1553711619.739:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12958 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) shutdown(r0, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000000)) [ 327.057167] audit: type=1326 audit(1553711620.129:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12928 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 [ 327.440275] audit: type=1326 audit(1553711620.509:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12958 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:41 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x400000080000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf7}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:33:41 executing program 3: socket(0x4000e, 0x8000000000004, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000300)=""/151) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x1) connect$unix(0xffffffffffffffff, 0x0, 0x2ae) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x43, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x6) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 18:33:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x8060}], 0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) 18:33:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f21"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003b000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:33:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 18:33:41 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0x4004743d, 0x0) 18:33:41 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x8813, r0, 0x0) [ 328.737132] protocol 88fb is buggy, dev hsr_slave_0 [ 328.743117] protocol 88fb is buggy, dev hsr_slave_1 18:33:41 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x400000080000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf7}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:33:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8000) pwritev(r1, &(0x7f00000003c0)=[{&(0x7f0000000140)="e7", 0x1}], 0x1, 0x0) 18:33:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000240)=0x61, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) dup2(r0, r0) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 18:33:42 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 329.096658] audit: type=1326 audit(1553711622.169:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13004 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:42 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x400000080000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf7}) ptrace$cont(0x9, r1, 0x0, 0x0) 18:33:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r1, r0, 0xd}, 0x10) r2 = socket$kcm(0x2, 0x0, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) sendmsg(r2, 0x0, 0x54) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x28140, 0x0) 18:33:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:33:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x1) pipe(&(0x7f00000004c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 18:33:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 18:33:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) dup3(r1, r0, 0x0) 18:33:42 executing program 2: keyctl$read(0xb, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='coredump_filter\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x280000, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 18:33:42 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$P9_RWALK(r0, &(0x7f0000000040)={0x9}, 0x9) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) [ 329.844959] audit: type=1326 audit(1553711622.919:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13004 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:43 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 18:33:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000400)='queue1\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x5, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\xa9\x8b+\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00', 0x7fffffff}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000740)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) fstatfs(r0, &(0x7f0000005200)=""/4096) 18:33:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="02175bb56b583687d83945ba26f7136bc1f70287ec5ee12ab65eacdce4bacbf83ffa97c72897d420272cc493de311871c1", 0x31) 18:33:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:33:45 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x400000080000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf7}) ptrace$cont(0x9, r1, 0x0, 0x0) 18:33:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) inotify_rm_watch(0xffffffffffffffff, 0x0) [ 339.616985] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 339.628754] clocksource: 'acpi_pm' wd_now: 86241b wd_last: 94db4a mask: ffffff [ 339.638855] clocksource: 'tsc' cs_now: bb6069c216 cs_last: b68060a804 mask: ffffffffffffffff [ 339.649488] tsc: Marking TSC unstable due to clocksource watchdog 18:33:52 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='#! ./file0 n'], 0xc) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 339.674054] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 339.683046] sched_clock: Marking unstable (339751788864, -77755586)<-(339801619474, -127586173) [ 339.695085] clocksource: Switched to clocksource acpi_pm [ 339.860238] audit: type=1326 audit(1553711632.922:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13072 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) dup3(r1, r0, 0x0) 18:33:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:33:53 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x400000080000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf7}) ptrace$cont(0x9, r1, 0x0, 0x0) 18:33:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:33:53 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x400081) dup(r1) r3 = open(0x0, 0x80000, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x5) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r2, r4, 0x0, 0xfffc) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) io_getevents(0x0, 0x1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x0, 0x0) r5 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000100)) 18:33:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) [ 340.393617] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 18:33:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xb7, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) [ 340.601065] audit: type=1326 audit(1553711633.662:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13072 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:33:53 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) 18:33:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(0xffffffffffffffff) 18:33:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 18:33:53 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x400081) dup(r1) r3 = open(0x0, 0x80000, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x5) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r2, r4, 0x0, 0xfffc) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) io_getevents(0x0, 0x1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x0, 0x0) r5 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000100)) 18:33:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(0xffffffffffffffff) 18:33:54 executing program 3: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f00000004c0)="b6832e007e2cec1631ff9f360df586022fa24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b74c645868cea02e4de1cdc6dca300c8a001d21b4e0f2348f4700798dc307b4e6968514735a92348e186b6aecb656d01b536ed5bd5799cf13a3b63da3ec48cf79cc1456907fb9179ac4395e01dbb373741f69bef31a12d0562fae3d2133cbd3e125c3ca6f8b0d6fc7a790241de0d84760565409cad402259a75430d1acafc6e6f153dabb5cc4ade53238385f0264c32006587e6863438cbe1998427a1e86230964261e", 0xda}], 0x1}, 0x0) 18:33:54 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000000102110000000000fee80dc76472b7244a8fe90008000100e0000002"], 0x20}}, 0x0) pause() [ 341.277198] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 341.984105] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:33:56 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x400000080000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:33:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000080), 0x0) uname(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='smaps\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfffc) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 18:33:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(0xffffffffffffffff) 18:33:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) 18:33:56 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x8000, 0x0) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x2, &(0x7f0000000580)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000480)=0x3) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) gettid() socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 18:33:56 executing program 5: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="7f0000002901007fffffff8000000000070000000000000004000000000000000705002e2f627573010200020007000000005fdf0d516927c9040000000200008000080000ff05002e2f62757376000000000600080000000000ba952c13d684a99ba73e982f5a08005f0200000000000080d82f6275736103000000040066f48e8a00007f000000005343fdc06e9dfbf7f8db416d6a7e28683491bfe72f4f9c2f30ea0340346c00000000000000"], 0xae) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0xfffffffffffffcf2) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000003c0)='net/bnep\x00') socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 343.432755] IPVS: ftp: loaded support on port[0] = 21 18:33:56 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:33:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)) 18:33:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) write(r0, &(0x7f0000000c00)="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", 0x740) 18:33:56 executing program 1: 18:33:56 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) [ 343.846042] IPVS: ftp: loaded support on port[0] = 21 18:33:57 executing program 1: 18:33:59 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x400000080000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:33:59 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:33:59 executing program 2: 18:33:59 executing program 5: 18:33:59 executing program 1: 18:33:59 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_nanosleep(0x0, 0x0, &(0x7f0000000340)={0x77359400}, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 18:33:59 executing program 1: 18:33:59 executing program 2: 18:33:59 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:33:59 executing program 5: 18:33:59 executing program 1: 18:33:59 executing program 2: 18:34:02 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x400000080000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:34:02 executing program 5: 18:34:02 executing program 1: 18:34:02 executing program 2: 18:34:02 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:34:02 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_nanosleep(0x0, 0x0, &(0x7f0000000340)={0x77359400}, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 18:34:02 executing program 1: 18:34:02 executing program 2: 18:34:02 executing program 5: 18:34:02 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:34:02 executing program 1: 18:34:02 executing program 5: io_setup(0x6d4f, &(0x7f0000000000)=0x0) io_destroy(r0) 18:34:05 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x400000080000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf7}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:34:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003b000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:34:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x3f) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x80000000, 0xffffffffffffff7a) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f00000001c0)=0x80000000) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r2, 0x2800000c4045005, 0x0) dup3(r2, r1, 0x80000) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000300)=""/237) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r3}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000280), 0x4) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000000c0)=r1) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0x8875, 0x800, 0x8000, 0x7}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x3, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x02', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 18:34:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:34:05 executing program 5: clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3) ptrace$cont(0x18, r0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:34:05 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_nanosleep(0x0, 0x0, &(0x7f0000000340)={0x77359400}, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x1000000000016) [ 352.678410] IPVS: ftp: loaded support on port[0] = 21 [ 352.702836] ptrace attach of "/root/syz-executor.5"[13281] was attempted by "/root/syz-executor.5"[13283] 18:34:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:34:06 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, {0x0, @in6={{0xa, 0x0, 0x0, @initdev}}}}, 0x0) 18:34:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) [ 353.000698] IPVS: ftp: loaded support on port[0] = 21 18:34:06 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937d, &(0x7f0000000080)="010000000000000018") 18:34:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:34:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x100800001003ffff) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0xa002, 0x178) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x3fffc) socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f00000004c0)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcec) 18:34:08 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x400000080000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf7}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:34:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x100800001003ffff) lookup_dcookie(0x3, 0x0, 0x2) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0xa002, 0x178) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x3fffc) socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f00000004c0)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcec) 18:34:08 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_nanosleep(0x0, 0x0, &(0x7f0000000340)={0x77359400}, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 18:34:08 executing program 1: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000001500)=[{&(0x7f00000013c0), 0xfffffd90}], 0x1, 0x0) socketpair(0x9, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000400)="2231b52e11a5c7312df3631789692a19", 0x10) clone(0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)) 18:34:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:34:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) clone(0x100802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x05\x00\x00\x00\x00\x00\xbb\xb0C\x0e\x93') epoll_wait(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x2) getsockopt$inet_tcp_buf(r0, 0x6, 0x1b, &(0x7f0000000000)=""/12, &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x9, 0x100000000, 0x3, 0xffff, 0x0, 0xf26a, 0x14000, 0x4, 0x1, 0x4, 0x0, 0xfffffffffffffff7, 0x36, 0x7fff, 0x4, 0x8, 0x6, 0x0, 0x9, 0x100, 0x800, 0x0, 0x100, 0x100, 0x0, 0x15f6, 0x100000000, 0x0, 0x81, 0x100000000, 0x6, 0x5, 0x9dc, 0x7, 0x9, 0xec1, 0x0, 0x1, 0x1, @perf_config_ext={0x2, 0x81}, 0x3a402, 0xdd, 0x90f, 0x3, 0x3, 0x0, 0x2}, r1, 0xa, r0, 0x8) socket(0x1, 0x0, 0xaac) clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x100000001c) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xd1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f00000004c0)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcec) 18:34:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, &(0x7f0000000140)) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) io_setup(0x7, &(0x7f00000000c0)) 18:34:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:34:09 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x400000080000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf7}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:34:09 executing program 1: r0 = socket$packet(0x11, 0x200080000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x4e, &(0x7f0000001240)={@remote, @random="bf809d2160c3"}, 0x0) 18:34:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(0x0, 0xd000, 0xffffffffffffffff) 18:34:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) [ 356.202617] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:34:09 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x400000080000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf7}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:34:09 executing program 1: r0 = socket$packet(0x11, 0x200080000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x4e, &(0x7f0000001240)={@remote, @random="bf809d2160c3"}, 0x0) 18:34:09 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_nanosleep(0x0, 0x0, &(0x7f0000000340)={0x77359400}, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:34:09 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, 0x0, 0x0, 0x0) 18:34:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) [ 356.663885] audit: type=1326 audit(1553711649.732:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13382 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:34:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_tid_address(0x0) 18:34:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 18:34:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:34:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:34:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) dup(r0) socket$unix(0x1, 0x803, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) [ 357.015608] audit: type=1326 audit(1553711650.082:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13399 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 18:34:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:34:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) [ 357.457455] audit: type=1326 audit(1553711650.522:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13382 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 [ 357.765741] audit: type=1326 audit(1553711650.832:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13399 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 [ 359.375382] ================================================================== [ 359.385363] BUG: KMSAN: uninit-value in gue_err+0x514/0xfa0 [ 359.385363] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.0.0+ #17 [ 359.385363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.385363] Call Trace: [ 359.385363] dump_stack+0x173/0x1d0 [ 359.385363] kmsan_report+0x131/0x2a0 18:34:12 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x400000080000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf7}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:34:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) close(r0) 18:34:12 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_nanosleep(0x0, 0x0, &(0x7f0000000340)={0x77359400}, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:34:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff97, 0x0, 0x0, 0x255) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) 18:34:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) lstat(0x0, 0x0) lstat(0x0, 0x0) 18:34:12 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(ecb(arc4)-generic)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x1, 0x20081800, 0x4000, 0x200, 0xf, 0xffffffffffffffff, 0x101, 0x2, 0x2, 0x5}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be43b3809b684e7f33000000000000000000"], 0x2a) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f6a18694a135742a66d4bedf9a060b3d5f62bfb490f05152a0bf8bacf9a6ae3e5cba3f65c3e0fe989ca6d2eb9a28227a7f7d94e5de03ea506feba2d6f55108fef40c034152be70487f9914a31e84a85eb86567dd67217a01efa17e74886b036c8f62de4d60473bd66e6bde34ae136e82b82e883b73682e0c0549c99a54e897b44b17bf2bbfb46a14c6c5b1f529c9e26b7bacf9fa612240068512da2f4a87e57e07ef483c0a98f7ac065f1aba93f63b269fc1ec9b078c39cb910f36473b22fd9309fb829909b0cb670ac549be0ec99c16c53809966ca0ef933ff"], 0x0, &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 359.385363] __msan_warning+0x7a/0xf0 [ 359.385363] gue_err+0x514/0xfa0 [ 359.385363] ? fou_build_header+0x690/0x690 [ 359.385363] __udp4_lib_err+0x12e6/0x1d40 [ 359.442435] udp_err+0x74/0x90 [ 359.445152] ? __udp4_lib_err+0x1d40/0x1d40 [ 359.448467] icmp_unreach+0xb65/0x1070 [ 359.448467] ? icmp_discard+0x30/0x30 [ 359.448467] icmp_rcv+0x11a1/0x1950 [ 359.448467] ? local_bh_enable+0x40/0x40 [ 359.469036] ? local_bh_enable+0x40/0x40 [ 359.469036] ip_protocol_deliver_rcu+0x584/0xbb0 [ 359.469036] ip_local_deliver+0x624/0x7b0 [ 359.469036] ? ip_local_deliver+0x7b0/0x7b0 [ 359.469036] ? ip_protocol_deliver_rcu+0xbb0/0xbb0 [ 359.469036] ip_rcv+0x6bd/0x740 [ 359.469036] ? ip_rcv_core+0x11d0/0x11d0 [ 359.469036] process_backlog+0x756/0x10e0 [ 359.469036] ? ip_local_deliver_finish+0x320/0x320 [ 359.469036] ? rps_trigger_softirq+0x2e0/0x2e0 [ 359.469036] net_rx_action+0x78b/0x1a60 [ 359.469036] ? net_tx_action+0xca0/0xca0 [ 359.469036] __do_softirq+0x53f/0x93a [ 359.469036] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 359.469036] ? ksoftirqd_should_run+0x30/0x30 [ 359.469036] run_ksoftirqd+0x26/0x50 [ 359.469036] smpboot_thread_fn+0x4d0/0x9f0 [ 359.469036] kthread+0x4a1/0x4e0 [ 359.469036] ? cpu_report_death+0x190/0x190 [ 359.469036] ? schedule_tail+0x1b2/0x410 [ 359.469036] ? kthread_blkcg+0xf0/0xf0 [ 359.469036] ret_from_fork+0x35/0x40 [ 359.469036] [ 359.469036] Uninit was created at: [ 359.469036] kmsan_internal_poison_shadow+0x92/0x150 [ 359.469036] kmsan_kmalloc+0xa6/0x130 [ 359.469036] kmsan_slab_alloc+0xe/0x10 [ 359.469036] __kmalloc_node_track_caller+0xe9e/0xff0 [ 359.469036] __alloc_skb+0x309/0xa20 [ 359.469036] alloc_skb_with_frags+0x186/0xa60 [ 359.469036] sock_alloc_send_pskb+0xafd/0x10a0 [ 359.469036] sock_alloc_send_skb+0xca/0xe0 [ 359.469036] __ip_append_data+0x34cd/0x5000 [ 359.469036] ip_append_data+0x324/0x480 [ 359.469036] icmp_push_reply+0x23d/0x7e0 [ 359.469036] __icmp_send+0x2ea3/0x30f0 [ 359.469036] ipv4_link_failure+0x6d/0x230 [ 359.469036] arp_error_report+0x106/0x1a0 [ 359.469036] neigh_invalidate+0x359/0x8e0 [ 359.469036] neigh_timer_handler+0xdf2/0x1280 [ 359.469036] call_timer_fn+0x285/0x600 [ 359.469036] __run_timers+0xdb4/0x11d0 [ 359.469036] run_timer_softirq+0x2e/0x50 [ 359.469036] __do_softirq+0x53f/0x93a [ 359.469036] ================================================================== [ 359.469036] Disabling lock debugging due to kernel taint [ 359.469036] Kernel panic - not syncing: panic_on_warn set ... [ 359.469036] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.0.0+ #17 [ 359.469036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.469036] Call Trace: [ 359.469036] dump_stack+0x173/0x1d0 [ 359.469036] panic+0x3d1/0xb01 [ 359.469036] kmsan_report+0x29a/0x2a0 [ 359.469036] __msan_warning+0x7a/0xf0 [ 359.469036] gue_err+0x514/0xfa0 [ 359.469036] ? fou_build_header+0x690/0x690 [ 359.469036] __udp4_lib_err+0x12e6/0x1d40 [ 359.469036] udp_err+0x74/0x90 [ 359.469036] ? __udp4_lib_err+0x1d40/0x1d40 [ 359.469036] icmp_unreach+0xb65/0x1070 [ 359.469036] ? icmp_discard+0x30/0x30 [ 359.469036] icmp_rcv+0x11a1/0x1950 [ 359.469036] ? local_bh_enable+0x40/0x40 [ 359.469036] ? local_bh_enable+0x40/0x40 [ 359.469036] ip_protocol_deliver_rcu+0x584/0xbb0 [ 359.469036] ip_local_deliver+0x624/0x7b0 [ 359.469036] ? ip_local_deliver+0x7b0/0x7b0 [ 359.469036] ? ip_protocol_deliver_rcu+0xbb0/0xbb0 [ 359.469036] ip_rcv+0x6bd/0x740 [ 359.469036] ? ip_rcv_core+0x11d0/0x11d0 [ 359.469036] process_backlog+0x756/0x10e0 [ 359.469036] ? ip_local_deliver_finish+0x320/0x320 [ 359.469036] ? rps_trigger_softirq+0x2e0/0x2e0 [ 359.469036] net_rx_action+0x78b/0x1a60 [ 359.469036] ? net_tx_action+0xca0/0xca0 [ 359.469036] __do_softirq+0x53f/0x93a [ 359.469036] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 359.469036] ? ksoftirqd_should_run+0x30/0x30 [ 359.469036] run_ksoftirqd+0x26/0x50 [ 359.469036] smpboot_thread_fn+0x4d0/0x9f0 [ 359.469036] kthread+0x4a1/0x4e0 [ 359.469036] ? cpu_report_death+0x190/0x190 [ 359.469036] ? schedule_tail+0x1b2/0x410 [ 359.469036] ? kthread_blkcg+0xf0/0xf0 [ 359.469036] ret_from_fork+0x35/0x40 [ 359.469036] Kernel Offset: disabled [ 359.469036] Rebooting in 86400 seconds..