Warning: Permanently added '10.128.0.201' (ECDSA) to the list of known hosts. 2019/02/03 10:35:23 fuzzer started 2019/02/03 10:35:29 dialing manager at 10.128.0.26:42179 2019/02/03 10:35:29 syscalls: 1 2019/02/03 10:35:29 code coverage: enabled 2019/02/03 10:35:29 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/03 10:35:29 extra coverage: extra coverage is not supported by the kernel 2019/02/03 10:35:29 setuid sandbox: enabled 2019/02/03 10:35:29 namespace sandbox: enabled 2019/02/03 10:35:29 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/03 10:35:29 fault injection: enabled 2019/02/03 10:35:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/03 10:35:29 net packet injection: enabled 2019/02/03 10:35:29 net device setup: enabled 10:38:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x401000008912, &(0x7f0000000140)="0adc1f0c3c123f3188a070") clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x4, 0x0, 0x0, 0x102}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 294.354422] IPVS: ftp: loaded support on port[0] = 21 [ 294.523930] chnl_net:caif_netlink_parms(): no params data found [ 294.598336] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.604980] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.613640] device bridge_slave_0 entered promiscuous mode [ 294.623088] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.629605] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.638086] device bridge_slave_1 entered promiscuous mode [ 294.674926] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 294.687271] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 294.721863] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 294.730641] team0: Port device team_slave_0 added [ 294.737980] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 294.746778] team0: Port device team_slave_1 added [ 294.753415] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 294.762434] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 295.048225] device hsr_slave_0 entered promiscuous mode [ 295.172771] device hsr_slave_1 entered promiscuous mode [ 295.433757] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 295.441341] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 295.472806] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.479811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.487154] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.493811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.545742] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.555234] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.628221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.644431] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.659461] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 295.666495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.675021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.693072] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 295.699231] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.717232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 295.725066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.734401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.743363] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.749864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.769303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 295.777268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.788450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.797331] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.803913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.825654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 295.833828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.851179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 295.859222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.877353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 295.886369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.895761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.906978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.918929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 295.926130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.935709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.950973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 295.959371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.968240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.984735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 295.992840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.001547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.016558] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 296.023311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.056269] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 296.083067] 8021q: adding VLAN 0 to HW filter on device batadv0 10:38:33 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x800000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 296.256918] ptrace attach of "/root/syz-executor0"[10009] was attempted by "/root/syz-executor0"[10010] [ 296.378341] input: syz1 as /devices/virtual/input/input5 [ 296.414515] input: syz1 as /devices/virtual/input/input6 10:38:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f00000001c0)=""/219, 0xdb}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) 10:38:33 executing program 0: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:38:33 executing program 0: inotify_init1(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x42}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) shutdown(r2, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x1) [ 297.631436] hrtimer: interrupt took 37533 ns 10:38:34 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet_opts(r1, 0x0, 0x20000000000001, &(0x7f0000000080)="2902000d00095cb90cca8590", 0xc) r2 = semget$private(0x0, 0x7, 0x38) semop(r2, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x4, 0x2, 0x1000}, {0x0, 0x10000, 0x1000}], 0x3) 10:38:34 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) recvmsg(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/102, 0x66}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/75, 0x4b}, {&(0x7f0000001180)=""/101, 0x65}, {&(0x7f0000001200)}], 0x5}, 0x40002002) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000001300)=0x3f) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000013c0)={0x67, &(0x7f0000001340)="1613d6365710b6e5cc322bfa345fd489a87dba1564344d5b01f98e5c33e9fcf6984238b34c0cebb05e1ef4b807a2e9b1963b4e2174ed6644e66cafce161115726b5d1681646f5242304ce2a81069176b29eaa87353e7ba8e5b061bedcffec314c714ff6f1d453c"}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001400)='/dev/snapshot\x00', 0x2000, 0x0) write$vnet(r2, &(0x7f0000001540)={0x1, {&(0x7f0000001440)=""/38, 0x26, &(0x7f0000001480)=""/149, 0x2, 0x3}}, 0x68) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(r1, 0x8, r3) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000015c0)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000016c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001700)={'vlan0\x00', r4}) uselib(&(0x7f0000001740)='./file0\x00') setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000001780)={0x3, {{0xa, 0x4e22, 0x3, @mcast2, 0x3}}, 0x1, 0x2, [{{0xa, 0x4e21, 0x80000001, @mcast1, 0x71da}}, {{0xa, 0x4e23, 0x101, @empty, 0x4243}}]}, 0x190) lsetxattr$security_selinux(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)='security.selinux\x00', &(0x7f00000019c0)='system_u:object_r:audisp_exec_t:s0\x00', 0x23, 0x2) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000001a00)={[0xf000, 0x2, 0x2001, 0x1004], 0x8, 0x20, 0x8}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000001ac0)={0x4, &(0x7f0000001a80)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000001b00)={r5, 0x1}) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mkdir(&(0x7f0000001b80)='./file0\x00', 0x5) r6 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/video37\x00', 0x2, 0x0) recvfrom$unix(r2, &(0x7f0000001c00)=""/154, 0x9a, 0x10002, &(0x7f0000001cc0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000001d40), &(0x7f0000001d80)=0xb) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000001dc0)={'broute\x00'}, &(0x7f0000001e40)=0x78) mount(&(0x7f0000001e80)=@loop={'/dev/loop', 0x0}, &(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00)='gfs2meta\x00', 0x20000, &(0x7f0000001f40)='usermd5sumselfmime_type\x00') ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000001f80)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000001fc0)={r7, 0x80000, r1}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000002000)=""/36) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000002040)={r1, 0x80000000, 0x101, r1}) poll(&(0x7f0000002080)=[{r6, 0x1}], 0x1, 0x0) 10:38:35 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet_opts(r1, 0x0, 0x20000000000001, &(0x7f0000000080)="2902000d00095cb90cca8590", 0xc) r2 = semget$private(0x0, 0x7, 0x38) semop(r2, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x4, 0x2, 0x1000}, {0x0, 0x10000, 0x1000}], 0x3) 10:38:35 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet_opts(r1, 0x0, 0x20000000000001, &(0x7f0000000080)="2902000d00095cb90cca8590", 0xc) r2 = semget$private(0x0, 0x7, 0x38) semop(r2, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x4, 0x2, 0x1000}, {0x0, 0x10000, 0x1000}], 0x3) 10:38:35 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet_opts(r1, 0x0, 0x20000000000001, &(0x7f0000000080)="2902000d00095cb90cca8590", 0xc) r2 = semget$private(0x0, 0x7, 0x38) semop(r2, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x4, 0x2, 0x1000}, {0x0, 0x10000, 0x1000}], 0x3) [ 298.439049] IPVS: ftp: loaded support on port[0] = 21 10:38:35 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet_opts(r1, 0x0, 0x20000000000001, &(0x7f0000000080)="2902000d00095cb90cca8590", 0xc) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x4, 0x2, 0x1000}, {0x0, 0x10000, 0x1000}], 0x3) [ 298.630732] chnl_net:caif_netlink_parms(): no params data found [ 298.726244] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.732954] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.741372] device bridge_slave_0 entered promiscuous mode [ 298.784630] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.791297] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.799955] device bridge_slave_1 entered promiscuous mode 10:38:35 executing program 0: r0 = socket(0x2, 0x2, 0x0) dup(r0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x4, 0x2, 0x1000}, {0x0, 0x10000, 0x1000}], 0x3) [ 298.857176] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.869997] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.934872] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 298.943861] team0: Port device team_slave_0 added [ 298.951046] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 298.959834] team0: Port device team_slave_1 added [ 298.973803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 10:38:36 executing program 0: r0 = socket(0x2, 0x2, 0x0) dup(r0) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x4, 0x2, 0x1000}, {0x0, 0x10000, 0x1000}], 0x3) [ 298.982458] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 10:38:36 executing program 0: socket(0x2, 0x2, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x4, 0x2, 0x1000}, {0x0, 0x10000, 0x1000}], 0x3) [ 299.078078] device hsr_slave_0 entered promiscuous mode [ 299.113779] device hsr_slave_1 entered promiscuous mode [ 299.183722] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 299.191356] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 10:38:36 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x4, 0x2, 0x1000}, {0x0, 0x10000, 0x1000}], 0x3) [ 299.245671] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.252280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.259434] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.266150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.415587] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 299.421766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.449526] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 10:38:36 executing program 0: semop(0x0, 0x0, 0x0) [ 299.475571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.502458] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.515541] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.534418] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 299.569581] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 299.575810] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.604050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.612486] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.618983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.635898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 299.659329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 299.674415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.683321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.691683] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.698232] bridge0: port 2(bridge_slave_1) entered forwarding state 10:38:36 executing program 0: semop(0x0, 0x0, 0x0) [ 299.707707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.723105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 299.736902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 299.744244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.753759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.762922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.787427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 299.794626] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.803085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.812214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.837221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 299.859162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 299.866698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.876504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.884892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.893424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 10:38:37 executing program 0: semop(0x0, 0x0, 0x0) [ 299.918397] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 299.924560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.005480] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 300.037075] 8021q: adding VLAN 0 to HW filter on device batadv0 10:38:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000)=0x5, 0x4) r1 = semget$private(0x0, 0x7, 0x82) semctl$GETVAL(r1, 0x4, 0xc, &(0x7f0000000080)=""/141) getsockopt$inet6_int(r0, 0x29, 0x4000000000cb, 0x0, &(0x7f0000000040)) 10:38:37 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x4, 0x2, 0x1000}], 0x2) 10:38:37 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}], 0x1) 10:38:37 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x0, 0x70bd2a, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000011}, 0x4000) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 10:38:37 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}], 0x1) 10:38:37 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}], 0x1) 10:38:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$media(0x0, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10001, 0x0, 0x0, 0x2000, &(0x7f0000015000/0x2000)=nil}) [ 300.811255] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 10:38:37 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x0, 0x2, 0x1000}], 0x2) 10:38:38 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x0, 0x2, 0x1000}], 0x2) 10:38:38 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5000000000000000000080000000000000008000500acff0f00000000000000000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffc, 0x1000, &(0x7f0000004000/0x1000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:38:38 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x0, 0x2, 0x1000}], 0x2) 10:38:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x54}]}, &(0x7f0000000080)='syzkaller\x00', 0x4}, 0x48) socket$nl_crypto(0x10, 0x3, 0x15) 10:38:38 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x4, 0x0, 0x1000}], 0x2) 10:38:38 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 10:38:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x4200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}, 0x0, 0x800000002}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x54b081, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}, 0x0, 0x2, 0xbf}) 10:38:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002640)={0x53, 0x0, 0xffe, 0x80000001, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001580)="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", 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 10:38:39 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x1, @mcast1, 0x442}, 0xffffff15) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='highspeed\x00', 0xa) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000140)=0x86fe3e5258ecfc4) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x110, r2, 0x808, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0xe8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcb7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9406}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x30d}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4004}, 0x4000000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r3, r4}}, 0x18) 10:38:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x8040, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='user.syz\x00', &(0x7f00000002c0)='/\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xd9U\xa3\xc9?\x9d$\x8bF\xa7\xc9\x9e\xb3[@k\xf9\x18\xff\x01s\x9eV\x18{-\xb8\xf1\aD$tRq\x06 B\xfb8\b\x18n\n\x83q2\xf9\x10\x8cX0s\xa4\xca\x94\xb3\xe4\xe5\x87\x17\xfe+e\x9f\xa3\x90<{s\xbdf\xb8?^\xcc\nsa%x\x96\x88?\x1bC\xffN\xc0\xa1\xe36\xb9/pTa\xaf\v`\x82Zx4\xff\xd0\xa73\x9d\x85\xc5\x1b\x8d\xb7\xb4\xc0\xe4\xf4\tS\xdd-\x9f!\x10\xf0L\x9f\xdf\x84\x89\xea\xa9\x96', 0xc3, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x2, 0xe1d, 0x1, 0x40}, {0x0, 0xb3, 0x200, 0x6}, {0x0, 0x1, 0xffffffffffff145e, 0x1f}, {0xfffffffffffffff9, 0x1, 0x5}]}) 10:38:39 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x4, 0x0, 0x1000}], 0x2) 10:38:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000300)={0x0, "89c4003a7df068a823bdba716d38ffc82be91787d095ec33432870cc35b5e65f"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0xa400, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x8001}, &(0x7f00000003c0)=0x8) socket$inet(0x2, 0xa, 0xfffffffffffffff7) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000400)={r4, 0x40}, &(0x7f0000000440)=0x8) r5 = accept(r1, &(0x7f0000000040)=@in6, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x14) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000005c0)={0x1, 0xfffffffffffffcdc, "65d5167d11cf2771e4e5b0264996e183085673fd73b9c6b57f70c05b5a1422724c649cfa0c45eebb0ce2c467d782c1c1289dedfe05f6512e7ba7acaae8212a148a377e1e5dae3094a604f1225b11ef000000000000000000"}) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 302.677286] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 10:38:40 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x8, 0xe, 0x4, 0x80000000, {0x77359400}, {0x5, 0x2, 0x8000, 0x6a54, 0x1f, 0x800, "2bfb14a2"}, 0x1, 0x3, @planes=&(0x7f0000000000)={0x81, 0x1, @userptr=0x4, 0x73cd}, 0x4}) read$FUSE(r0, 0x0, 0x186) 10:38:40 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x8, 0xe, 0x4, 0x80000000, {0x77359400}, {0x5, 0x2, 0x8000, 0x6a54, 0x1f, 0x800, "2bfb14a2"}, 0x1, 0x3, @planes=&(0x7f0000000000)={0x81, 0x1, @userptr=0x4, 0x73cd}, 0x4}) read$FUSE(r0, 0x0, 0x186) 10:38:40 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x4, 0x0, 0x1000}], 0x2) 10:38:40 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100, 0x440000) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x5, 0xbb, "ca59f64c7b5ca22ff6bc8763bd684f816fe04add10f62e3623faa4a9f4a3fa74adcb7b9bf621929fdc08f24eaa0469a9477340678d36a2e8f527951aeee42faf7db1bfc45b147160b16023e479985cf5097a5431f21199c1c3f7e10d24071109fb093f55a11987207737498461e9c7bde0e429394a4e07eb786c9cb7187b4aa3b9981ba974a50674f9687510d9874893dff24a830be45b44a6be14f042e11015fdcbe99df6215ed18a5b222e9b8c00d19dd9353d118a8948f9c8cf"}) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) getpeername(r0, &(0x7f0000000400)=@can, &(0x7f0000000480)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lapb0\x00', r3}) bind$packet(r2, &(0x7f0000000380)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 10:38:41 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x4, 0x2}], 0x2) 10:38:41 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x4, 0x2}], 0x2) 10:38:41 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xeeb85c4c7db286b2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000100)={0x81}, 0x1) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x189000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000080)={r3, r4}) 10:38:41 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3ff, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x2, 0x6, 0x9, 0xfff, 0x100000000, 0x37ad, 0x101}, 0x1c) r1 = geteuid() getsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x2, 0xfffffffffffffeff, 0x3, 0x10001, 0x10001, 0x2, 0x3, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffc, @loopback}}, 0x4, 0x200, 0x180, 0x200, 0x6}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0)={0x20, 0x5, 0xa, 0xc00, 0x1ff, 0x5, 0x2, 0x8, r3}, 0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000300)=@int=0x400000000000000, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000340)=0x81, 0x4) getsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getresgid(&(0x7f0000000480)=0x0, &(0x7f00000004c0)=0x0, &(0x7f0000000500)) lchown(&(0x7f0000000440)='./file0\x00', r1, r5) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000540)={0x2a0, 0xffffffffffffffff, 0x5, [{{0x3, 0x2, 0x40000000000, 0x0, 0x6, 0x5, {0x5, 0x101, 0x3, 0x9, 0x641e4a21, 0x5, 0x1, 0x4, 0x1704, 0x0, 0x6, r1, r4, 0xfffffffffffffff7, 0x8}}, {0x6, 0x100000000, 0x4, 0x6, 'tls\x00'}}, {{0x5, 0x3, 0x5, 0x9, 0xfffffffffffffff7, 0xc2f1, {0x2, 0x1, 0x7, 0x1, 0x5, 0x6, 0x5, 0x7fffffff, 0x0, 0x100, 0x0, r1, r4, 0x800}}, {0x5, 0x9, 0x7, 0x7f, '!,:eth0'}}, {{0x3, 0x0, 0x100000001, 0x8, 0x40, 0x3f, {0x0, 0x800080000000, 0x3, 0x9, 0x401, 0xd4, 0x1ff, 0x6, 0x9, 0x401, 0xffffffffffffffff, r1, r5, 0x6, 0x400}}, {0x1, 0x9, 0x18, 0x7ff, '/dev/infiniband/rdma_cm\x00'}}, {{0x3, 0x1, 0x81, 0xfffffffffffffffc, 0x3ff, 0x8881, {0x1, 0x1ff, 0x291e, 0x0, 0x1, 0x6, 0x100000000, 0xff, 0xfffffffffffffffd, 0x1ff, 0x84e, r1, r5, 0x6, 0x2}}, {0x2, 0x1, 0x4, 0x0, 'tls\x00'}}]}, 0x2a0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000800)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000900)={'broute\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000009c0)={r3, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x8, 0x2}, &(0x7f0000000a80)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000ac0)={r3, 0x6, "75f7287ac594"}, &(0x7f0000000b00)=0xe) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/capi/capi20ncci\x00', 0x521000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000b80)={r2, 0x5a, "834f9fc63798e7742a16f7c3525fee66da4518295b1ca578427a3e575bfe241916cec13d7f395c1a3ad5881cdd3c01f83e064ff38b4767f67f1cbaef90f2274162dce54c839fcb5611bfb316b8bb6ed5be45d05d42f4e658105d"}, &(0x7f0000000c00)=0x62) openat$kvm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/kvm\x00', 0x680482, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000cc0)={'sit0\x00', &(0x7f0000000c80)=@ethtool_sset_info={0x37, 0x9681, 0x1000, [0x6, 0x1, 0x1, 0x4, 0x3ff]}}) inotify_init() ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, &(0x7f0000000d00)={'filter\x00', 0x61, "37a97f5793b29d1a37ca3bc207e7e44548763382a12d2cb76c26553a3db90007a703249e6cb841ff79c2a2c9cae4655b60bb4371faefee2da1ccdc91c0bfabbc711737a587ebb47d51f3f5d004a353b001fa24237582a07e60027bd6c275299647"}, &(0x7f0000000dc0)=0x85) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000e00)={0x100, 0x6, 0x1}) setsockopt$inet6_tcp_int(r6, 0x6, 0xa, &(0x7f0000000e40)=0x5, 0x4) syz_open_dev$loop(&(0x7f0000000e80)='/dev/loop#\x00', 0x8, 0x0) 10:38:41 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1800}, {0x4, 0x2}], 0x2) 10:38:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x418000) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000180)={0x180323}) 10:38:41 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x2, 0x1000}], 0x1) 10:38:41 executing program 1: r0 = add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x20, 0x2) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @multicast1}, &(0x7f0000000080)=0xc) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) keyctl$negate(0xd, r0, 0x8001, r0) ioctl$UI_DEV_CREATE(r1, 0x5501) 10:38:42 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x2, 0x1000}], 0x1) 10:38:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r1) socket$kcm(0xa, 0x2, 0x73) syz_extract_tcp_res(&(0x7f0000000000), 0xfffffffffffff354, 0x9) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x8, 0x0) close(r1) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="fc", 0x1}], 0x1, 0x0) 10:38:42 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x2, 0x1000}], 0x1) 10:38:42 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in=@multicast1, 0x0, 0xa}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) [ 305.311800] IPVS: ftp: loaded support on port[0] = 21 10:38:42 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x0, 0x6, 0x1800}, {0x4, 0x2, 0x1000}], 0x2) [ 305.415039] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 305.446400] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 10:38:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffc, 0x1) unshare(0x400) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000240)={0x20}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x1000, 0x8000, 0x3, 0x6e5b4022, 0x8, 0x6, 0x7ff, 0x0}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r1, 0x3, 0xfffffffffffffe00}, &(0x7f0000000100)=0xc) 10:38:42 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x0, 0x6, 0x1800}, {0x4, 0x2, 0x1000}], 0x2) [ 305.811476] chnl_net:caif_netlink_parms(): no params data found [ 305.903398] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.909981] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.918565] device bridge_slave_0 entered promiscuous mode [ 305.929996] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.936641] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.945222] device bridge_slave_1 entered promiscuous mode [ 305.988540] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 306.001274] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 306.034962] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 306.043967] team0: Port device team_slave_0 added [ 306.050836] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 306.059945] team0: Port device team_slave_1 added [ 306.068088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 306.077177] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 306.217835] device hsr_slave_0 entered promiscuous mode [ 306.372891] device hsr_slave_1 entered promiscuous mode [ 306.633928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 306.641550] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 306.673857] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.680532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.687855] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.694506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.753286] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.761900] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.818145] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.835033] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.849302] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 306.856441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.864538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.883470] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 306.889644] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.906244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 306.915700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.924832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.933465] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.939972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.955339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 306.971118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 306.979831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.989331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.998101] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.004686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.014105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.037006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 307.050373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 307.064589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 307.074280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.083916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.093544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.102604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.111938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.123378] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.134880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 307.148771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 307.156442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.165464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.174329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.183013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.199227] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 307.205626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.234688] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 307.257358] 8021q: adding VLAN 0 to HW filter on device batadv0 10:38:44 executing program 2: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x89}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@initdev}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@initdev, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") 10:38:44 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x0, 0x6, 0x1800}, {0x4, 0x2, 0x1000}], 0x2) 10:38:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x80800) write$FUSE_DIRENT(r1, &(0x7f00000001c0)={0x108, 0x0, 0x4, [{0x1, 0x7, 0x2, 0x2, '\\\\'}, {0x6, 0x100000000, 0x11, 0x52c, 'vboxnet1selinux^\x00'}, {0x4, 0x40c9, 0x41, 0x80000000, 'eth0vmnet1em1vmnet0]$eth0+selinux!selfposix_acl_accessvmnet0/proc'}, {0x6, 0x1, 0xa, 0x2, 'syzkaller\x00'}, {0x4, 0x400, 0x4, 0x7ff, 'em1@'}]}, 0x108) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 10:38:44 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x0, 0x1800}, {0x4, 0x2, 0x1000}], 0x2) 10:38:44 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r0], 0x14) write$UHID_CREATE(r0, &(0x7f0000000680)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) 10:38:44 executing program 1: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 307.838100] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.845237] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.852220] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.859083] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.866103] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.873027] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.879878] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:38:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) acct(&(0x7f0000000040)='./file0\x00') [ 307.886831] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.893784] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.900651] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.907634] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.918487] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 307.969237] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.976374] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.983336] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.990225] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.997200] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 308.004119] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 308.010977] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 10:38:45 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x0, 0x1800}, {0x4, 0x2, 0x1000}], 0x2) [ 308.018002] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 308.025968] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 308.032913] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 308.039765] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 308.121466] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 10:38:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x1a0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0x0, 0x1}, 0x10) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:38:45 executing program 2: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x34, 0x0, @buffer={0xd, 0x0, 0x0}, &(0x7f0000000000)="611b2d06959f0951e68bab343671bec2708d6bf1eab4ab9f287ed3f546d68636f38b7e44e378833a689b4de2fa001143a7093a74", 0x0, 0xffffffffffff8cd1, 0x0, 0x0, 0x0}) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x8000) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x41, 0x0, "f719256e5208a4ba3028b745f08bf038297f4a1206d86d5b85879179885f8948afce8a5e99fe95b400b0a2768a50bef0b8b72d2da6b755c361"}, &(0x7f00000001c0), 0x1400) 10:38:45 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x0, 0x1800}, {0x4, 0x2, 0x1000}], 0x2) 10:38:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@local}, {@in=@broadcast, 0xfffffff0, 0x6c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000100)={0x400, 0x4, "39d53223cda3efecb35bbfa659c04abb149ec796c895f10db353a1d0d72493ea", 0x15e, 0xfffffffffffff800, 0x8, 0x240, 0x82}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x189000, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0xfff, @rand_addr="5ce2d3de655e5b7fed4ee0c72dea274c", 0x4}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}, @in6={0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}], 0x88) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 10:38:45 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) 10:38:45 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)={0x80000002}) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x1012, r2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000100)={r2, r1}) ioctl(r0, 0xc1004111, &(0x7f0000001f64)) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000040)=""/70) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r0}) 10:38:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x2, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYRES32=r0]}, 0x7c) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x2, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb8, 0xb8, 0x130, [@limit={'limit\x00', 0x20, {{0xfffffffffffffffa, 0x9}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4bbab9be219f504cae3a7e4d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x238) 10:38:45 executing program 0 (fault-call:0 fault-nth:0): semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) [ 308.868630] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 308.941073] FAULT_INJECTION: forcing a failure. [ 308.941073] name failslab, interval 1, probability 0, space 0, times 1 [ 308.953506] CPU: 0 PID: 10282 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #9 [ 308.960651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.967165] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested [ 308.970040] Call Trace: [ 308.981498] dump_stack+0x173/0x1d0 [ 308.983713] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 308.985213] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 308.985262] should_fail+0xa19/0xb20 [ 308.985325] __should_failslab+0x278/0x2a0 [ 309.007146] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested [ 309.009234] should_failslab+0x29/0x70 [ 309.009296] __kmalloc+0xaf/0x3a0 [ 309.025398] ? do_semtimedop+0x506e/0x7170 [ 309.029688] do_semtimedop+0x506e/0x7170 [ 309.033844] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 309.039269] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.044529] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.049778] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 309.055277] ? prepare_exit_to_usermode+0x114/0x420 [ 309.060346] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.065596] __se_sys_semop+0x98/0xb0 [ 309.069465] __x64_sys_semop+0x4a/0x70 [ 309.073406] do_syscall_64+0xbc/0xf0 [ 309.077233] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.082509] RIP: 0033:0x457e39 [ 309.085755] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.104699] RSP: 002b:00007f860fb11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000041 [ 309.112482] RAX: ffffffffffffffda RBX: 00007f860fb11c90 RCX: 0000000000457e39 [ 309.119788] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000000 [ 309.127112] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.134427] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f860fb126d4 10:38:46 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x6, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000300)=0xfff) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000000)={0xf0f000, 0x0, @value}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)='/dev/v4l-subdev#\x00'}, 0x30) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000100)="8655a5b20c8ce7d255d54a59314a2d148fc951a4e1d46565245a948ec18a9dc8010bff84f828ec079897e7fa2c0b0ce3ab5e7a1a7cd1bd24a9ed034d43ef0b6bf4fb893e356c726121980a423de55b9e4b52f10d81") r4 = socket(0x11, 0x6, 0x2) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000200)={r4, r1, 0x8, 0x1e, &(0x7f00000001c0)="528183f4b11d8b51ff1e223989b6fd56d13f2807c180c37506a6e4ca6932", 0x7, 0x400, 0x8, 0x5, 0x5, 0x1, 0x4, 'syz1\x00'}) 10:38:46 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x4c0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000001c0)={'ip6gretap0\x00', 0x2}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0xfffffffffffffffc) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='dummy0\x00') ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, 0x7, 0x1, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x9}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x9, 0x7, 0x8, 0x5, 0x7}, 0x14) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000380)={0x1, 'veth0_to_bridge\x00', 0x4}, 0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)={r2, 0xa3, "995b1ec478784291ce8ec4ef103d3d9430ab8a8c404cefa171a9dfcd7c827859a440f120d67d79f905cba38995e77f7d1d1ba35ecbc8df10f25d7b5d627662ea9e2be810fa14c5d73cacbefc76b1a93024446414520e61a58f32421834fbbb812072c14e1090ab65f5564d790d846eaf6d02b4e067decee0a8a6e790930d7ddb46d60c2568ba317f67f9b497062567a48e2014b850d3b9bc6bfd84f5a359d7462660f6"}, &(0x7f0000000340)=0xab) [ 309.141743] R13: 00000000004c4d60 R14: 00000000004d8900 R15: 0000000000000003 10:38:46 executing program 0 (fault-call:0 fault-nth:1): semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) 10:38:46 executing program 2: userfaultfd(0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x100) accept$alg(r0, 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x40, 0x7, 0x7fffffff, 0x101}, {0x7, 0x3, 0x8, 0x1a9f5f3f}, {0x1ff, 0x3, 0x0, 0x1}, {0x20, 0x2, 0x5, 0x9}]}, 0x10) select(0x87, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x7530}) 10:38:46 executing program 1: unshare(0x8000400) r0 = socket$netlink(0x10, 0x3, 0x15) io_setup(0x10000, &(0x7f0000000140)=0x0) io_destroy(r1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="708a742406743061c1f7f78f71ca51fced85aa199d96dd6e72b92bcc41982466d41114415bce2a4b70cb51b47631aa1fa71f7c6381aeaefddb18c82817abb1c7c8be506b309edb33cc1000000000000000", 0x372}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000100)=0x8779) 10:38:46 executing program 0: r0 = semget$private(0x0, 0x1, 0x1) semop(r0, &(0x7f0000000000)=[{0x2, 0x4, 0x1000}, {0x7, 0x4, 0x1800}, {0x7, 0x7fff, 0x1800}, {0x0, 0x4}, {0x0, 0x8, 0x800}, {0x7, 0x3, 0x1800}], 0x6) r1 = semget(0x3, 0x3, 0x5) semop(r1, &(0x7f00000000c0)=[{0x4, 0x6, 0x4000000100000000}, {0x4, 0x2, 0x801}], 0x3ba) 10:38:46 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) ioctl$TCSBRK(r0, 0x5409, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x420003, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@loopback, @in6}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)={0x0, 0x200, 0x1, 0x7, 0x5c}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 10:38:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x80080000002, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x5, 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040)=0x40, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/15, 0xf}], 0x1, 0x10000000000000) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e22, 0x5, @ipv4={[], [], @local}, 0x6}, {0xa, 0x4e23, 0x401, @empty, 0x9}, 0x9, [0x4, 0x6, 0x10, 0xf7, 0x6, 0xfffffffffffffffa, 0x2, 0x6ea7315c]}, 0x5c) 10:38:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) accept4$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80000) 10:38:46 executing program 0: semop(0x0, &(0x7f00000000c0), 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x90000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000100)='\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x6, &(0x7f0000000080)='wlan0\x00', r2}, 0x30) 10:38:47 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x7ff, 0xd1, 0x401, 0x1000}, 0x10) 10:38:47 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0xa0002) semop(0x0, &(0x7f0000000040), 0x2aaaaaaaaaaaa706) 10:38:47 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x1c0323}) ioctl(r0, 0x8, &(0x7f0000000100)="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") [ 310.225623] vhci_hcd: invalid port number 0 10:38:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x4) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) [ 310.256459] vhci_hcd: invalid port number 0 10:38:47 executing program 0: r0 = semget$private(0x0, 0x0, 0x400) semop(r0, &(0x7f0000000040)=[{0x61e8015e41b8ab2d, 0xfffffffffffffe00}, {0x1, 0xa00, 0x1000}, {0x0, 0x30, 0x1000}, {0x0, 0x4000, 0x1000}], 0x4) 10:38:47 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000001c0)={0x0, 0x0, 0x1800}, 0x18) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 10:38:47 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x3, 0x0, 0x2}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) r4 = fcntl$getown(r1, 0x9) waitid(0x0, r4, &(0x7f0000000200), 0xc0000008, &(0x7f0000000280)) r5 = getpgrp(0xffffffffffffffff) sched_setscheduler(r5, 0x5, &(0x7f0000000040)=0x9ff) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000140)) modify_ldt$write(0x1, &(0x7f0000000180)={0x100000000, 0x4020000004, 0xffffffffffffffff, 0x81, 0x0, 0x7, 0x7, 0x100000001, 0x5, 0xe8}, 0x10) 10:38:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x7fffffff, @local, 0x3ff}, @in6={0xa, 0x4e21, 0x2, @local, 0xf2}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e24, 0x6, @empty, 0xffffffff}, @in6={0xa, 0x4e23, 0x7, @remote, 0x88}, @in6={0xa, 0x4e21, 0x7, @mcast1, 0x3320}], 0x9c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) unshare(0x400) dup3(r0, r3, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x4}) 10:38:47 executing program 0: semop(0x0, &(0x7f0000000000)=[{0x0, 0xba, 0x800}, {0x4, 0x7, 0x800}, {0x3, 0x726ab8fb, 0x800}, {0x3, 0x1}, {0x2, 0x1, 0x800}], 0x5) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x101001) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x5) 10:38:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) writev(r1, &(0x7f0000001480)=[{&(0x7f0000000380)="03", 0x1}], 0x1) 10:38:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x1, 0x4c, 0x7ff, 0x4}, 0x8) r3 = accept$alg(r1, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r3}], 0x1, &(0x7f00000001c0)={0x0, 0x1c9c380}, 0x0, 0xfffffffffffffecb) 10:38:47 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/178) r0 = inotify_init1(0x80000) r1 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x10000020) inotify_rm_watch(r0, r1) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) 10:38:48 executing program 2: r0 = mq_open(&(0x7f00005a1ffb)='\x1c\x00', 0x40, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x4000}, {r0, 0x200}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0x5}, 0x8) mq_timedsend(r0, &(0x7f0000002240)="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", 0xfffffffffffffc87, 0x80000005, 0x0) mq_open(&(0x7f00000000c0)='-#^)\x00', 0x40, 0x4, &(0x7f0000000100)={0x8001, 0x4, 0x6, 0xfffffffffffffffb, 0x9ef4, 0x7, 0x80000000, 0x4}) 10:38:48 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0xf494, 0x1000}], 0x2) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40800, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000080)={0x80000004}) 10:38:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x18, 0x200000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000000c0)={0xb, {0x6, 0x6e, 0x7, 0x35de}}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000040)='veth0_to_bond\x00') 10:38:48 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x200000003, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x100000000003008}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0xc17}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x80) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000180)={{0xffffffff, 0x8}, 'port0\x00', 0x20, 0x21, 0x6, 0x0, 0x8, 0xf07, 0x200, 0x0, 0x4, 0x1}) 10:38:48 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x60900, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x8}}, 0x100000000, 0xffffffffffffff80, 0x401, 0x6}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e21, 0x8, @mcast2, 0x8432}}, [0xffffffffffffffc0, 0x81, 0x81, 0x1, 0x4, 0x2d67, 0x89a8, 0x7, 0x24, 0x100, 0x3ff, 0x1, 0x10000, 0x6, 0xf4c]}, &(0x7f0000000080)=0x100) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x7a) 10:38:48 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x200000, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair(0x22, 0x3, 0x0, &(0x7f0000000000)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) 10:38:49 executing program 1: unshare(0x400) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000200)=0x349) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000140)=""/79) 10:38:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x7, 0xae, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x10000000077fffb, 0x0, 0x720000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @dev, @local, @remote}}, 0x34) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 10:38:49 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) fadvise64(r0, 0x0, 0x7, 0x1) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000100)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)={0x0, 0x100000000, 0x2, 0x9, 0x7}) semop(0x0, &(0x7f0000000200)=[{0x4, 0x1000, 0x800}, {0x3, 0x7, 0x1000}, {0x3, 0xdc, 0x1800}], 0x3) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x202000, 0x0) socket$isdn(0x22, 0x3, 0x21) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x8) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000280)={0x2001, 0x3b0000000000, 0x80000000}) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x80000000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) ioctl$TUNSETLINK(r0, 0x400454cd, 0xffff) 10:38:49 executing program 1: mkdir(&(0x7f0000000080)='./file1\x00', 0x7ffd) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x40, 0x700) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x11) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 10:38:49 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) read(r0, &(0x7f0000000400)=""/70, 0x413) unshare(0x10000000) signalfd4(r0, &(0x7f0000000000), 0xfffffffffffffdeb, 0x800) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x20000) 10:38:49 executing program 0: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='&\x00', 0xffffffffffffff9c}, 0x10) pwrite64(r0, &(0x7f0000000080)="135207b8e7a8ef7d3aaa7b78305ac8e1004e8831276eeccd51a9c0e6136da5446450e4ebe3fde142fa4fd0e64c4dd3ca4cf71e8e126c3164b847a5bebc2ccc6311ce6b1fc0b307d91251ec78e3954a6bd5a66a270d5f619600", 0x59, 0x0) 10:38:49 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) fadvise64(r0, 0x0, 0x7, 0x1) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000100)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)={0x0, 0x100000000, 0x2, 0x9, 0x7}) semop(0x0, &(0x7f0000000200)=[{0x4, 0x1000, 0x800}, {0x3, 0x7, 0x1000}, {0x3, 0xdc, 0x1800}], 0x3) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x202000, 0x0) socket$isdn(0x22, 0x3, 0x21) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x8) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000280)={0x2001, 0x3b0000000000, 0x80000000}) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x80000000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) ioctl$TUNSETLINK(r0, 0x400454cd, 0xffff) 10:38:49 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x48200, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0x2}, 0x2) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000080)) umount2(&(0x7f00000000c0)='./file0\x00', 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=""/126, &(0x7f0000000180)=0x7e) r1 = socket$caif_seqpacket(0x25, 0x5, 0x3) r2 = request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0xffffffffffffffff) r3 = request_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='ppp1-ppp1\x00', 0xfffffffffffffffb) keyctl$reject(0x13, r2, 0x6, 0x1, r3) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000340)={0x6, [0x1f, 0x7, 0x1, 0x3, 0x200, 0x9]}, &(0x7f0000000380)=0x10) statfs(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/70) clock_nanosleep(0x7, 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000500)={{0x7}, 0x1, 0x0, 0x5, {0x0, 0x9}, 0x8, 0x1}) r4 = syz_open_dev$radio(&(0x7f0000000580)='/dev/radio#\x00', 0x3, 0x2) getsockname$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) r6 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0xf}, 0x4e24, 0x0, 0x4e21, 0x40, 0xa, 0x20, 0xa0, 0x3c, r5, r6}, {0x6, 0x4, 0x7, 0x4, 0x3, 0xa72, 0x9, 0x8}, {0x3, 0x3, 0x0, 0x1000000}, 0x400000000000000, 0x6e6bb7, 0x0, 0x0, 0x1, 0x3}, {{@in=@loopback, 0x4d5, 0xff}, 0x0, @in=@empty, 0x3500, 0x0, 0x3, 0xffffffff00000000, 0x81, 0x3ff, 0x1a}}, 0xe8) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000740)={'ifb0\x00', {0x2, 0x4e23, @empty}}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000007c0)=0x0) r10 = syz_open_dev$vcsn(&(0x7f0000000800)='/dev/vcs#\x00', 0x8, 0x80000) r11 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vfio/vfio\x00', 0x600, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r11, 0xc0bc5310, &(0x7f0000000880)) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000940)={r11, 0x7}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000980)={0x0, 0x1}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000a00)={r12, @in6={{0xa, 0x4e24, 0x8, @rand_addr="5b9b9af97e0d38d12aa3aa76c48dcbdd", 0xabd}}, 0x5, 0x6, 0x5, 0xfff, 0x277e}, &(0x7f0000000ac0)=0x98) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0xb9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000b00)={0x5fde, {{0xa, 0x4e20, 0xa8, @mcast1, 0x6}}}, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000d40)={0x0, 0x0, 0x0}, &(0x7f0000000d80)=0xc) lstat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r11, &(0x7f0000000f40)=[{&(0x7f0000000bc0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000c40)="2efa23668377a14a3d8507dae413161e43cbdc1300d73fdd3253efb6754ccb221800c066216a7441f1cb7420817cc28a1bc32034f77837820207de81bc768093316a993b51637fe1c34902113a42c30fe8774f205928a132219b72f815f0e271a596199a8dc9748392920289e46c1ad58800d510b310d2cbe91ef1bfa0bedf6126", 0x81}], 0x1, &(0x7f0000000e80)=[@rights={0x30, 0x1, 0x1, [r7, r1, r0, r8, r4, r0, r7, r10]}, @cred={0x20, 0x1, 0x2, r9, r6, r13}, @cred={0x20, 0x1, 0x2, r9, r6, r14}, @rights={0x18, 0x1, 0x1, [r7]}, @rights={0x18, 0x1, 0x1, [r11, r0]}], 0xa0, 0x80}], 0x1, 0x40000) 10:38:49 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x2, 0x5}, {0x4, 0x2, 0x1000}], 0x2) 10:38:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020f0000100000000000000000000000080012000000a600000000000000000006000000000000000000000000000000e00000010000040000000000d66a00000000ada8000000000000202000100000030006000000000002000080ac14ffbbf0004000000000000300edc393fc06343e6e423b1d632b91c520000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000001a00)=[{{&(0x7f0000000040)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)="24d8da9b6d847b238034035bab1ee5ec51e55c67e9c969fb61a9b4b9bdce704f0844063fcc61122cbefdda93f95d0429c060239128e2b9542dd69f6f6d091f3357c17f1ab75faf91d2ffc261244f1f81f73cdff3071f8c9c27046d4e1ef3abb434931c545ff9c852d91080ee3cd4a262b461d011d2844ed3cd952dc707399412c43175e84b2db5c1", 0x88}, {&(0x7f0000000340)="4bfb2f7011694eb8b1459bba887d5f2da94d6013aae58a2fd0dc882f7526b520e3c4927a42628cff8aa233b4e70f2dc299bf1e574dee2215c7098f1401de9a41bcbdb4b618c245bbe4209634c147da9420e6ce988ddf60439cbf367b623524d07519e072242a8c30a37192891a5bab749c9f5376005cbcbc0d858372d1cbbba32b7c1bbf4cd4e552c7f3d8837ee6ffe3c05d51b1f29aa65cefdff5750201a010418174a0b481cf15a803e1e1d85c2d488a9e7f6bd726b7", 0xb7}], 0x2}, 0xfffffffffffffff7}, {{&(0x7f0000000400)=@in={0x2, 0x4e21, @empty}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)="dbcef648e581f7715010e6875a7d3e3b7809ebc7c623c5c3dadbf373b514d82d9c316e4be240de23f28f42a2bb6c72b099d03f26d04b9fcf9c959be4d96eacf96d221dbe4724f5812045a8c020c545be00ea468ff245ce571a3cc17c6c7299be14fa78a4a4c9", 0x66}, {&(0x7f0000000100)}], 0x2, &(0x7f0000000540)=[{0x20, 0x10d, 0x2, "afa387d29592287c8b48e60c0a30df"}, {0xf0, 0x18c, 0x100, "0f61545ccd356149d3a027c2993da321ca8a86693f0e16f99e260a88c0d9e00185d06befc5bc7c7954893426f0fb00fb56f2105d7f0638514e075cdbc74e7c0e6717938a1cee09ed819b014352124c2a7a65427840734be764ca9c3766b151f7195bc9fc274141584d1b9fb95e40730596650e93445205be0d2510644ee70fd152f30366e3c3366c4d7024e6399c22bea485959314cb1fe2333f172705eb990b0244404508e452b2d3ca9e26c7de6f6faf93da6ad2275d14b59c391e3ecb6ce57fe2964476795c249bc74052e1e5045795aee5f1828bad5815db663bec9825"}, {0x1010, 0x10e, 0xdf9, "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"}, {0x20, 0x13f, 0x8, "15ebfe8416d5c1f10f50363c6f"}, {0x28, 0x88, 0xaf02, "1df1061fbe55a49c51712cd41130fe89fa0ff3"}, {0x110, 0x88, 0x81, "691b5fc6fcfafd4c9277097d6b133fa29152bbcb6a7f4aa67572c99f6127e1364779bba572c442a88b7cbf6da44d66251fd1ff3e4d2d81bb06e8d9363633c50a9779f704765f2cd7df075b7530973bfe184a41f0aecd3e68d0fd5f6a6f24a35c4ed11e09fe307133601886bce3956cac08ac99b72e9eb4aba9239754b7bc748aaa96794f40279fed012990768dda0b80321002b82faa4d726532de6d4994b393eb2c19a798d0f06310d31d18212c26342aa353d4c1395f2d90617330ce158c316cc270ac9cd94b74e2dec4d71c445e5fd7b96d0ca8a955a33bb9e4475bc564061abf85a3c152ece72c7d21a7795a7861004f8ef3ef32913cfa"}, {0x20, 0x18f, 0x8, "18d282311ac367066521520807d0ba"}, {0xc8, 0x0, 0xfffffffffffffffd, "7ac333cff50f38b2bdd85e5f3beaec6243f83dfcd7d3ad5905c426f8bc8acb724eb478170ffc46cedd7e496f448a18e5250d0f8ee86df457ff60b795677b0deb435d982d3f3fcf259340511a89a535519ef0cef68f4544c727e6675c027b6f6f6242904c931800714a2efb7e6b538d1c4bff3cec513209a790a2d8393e8b3d05f9fe87f803eb798f81872efb37b1fed8582de4545fe5f4426681ba266d739a5f24576c822e18d8604bd6e4140c79b379e7"}, {0xb0, 0x1, 0x7, "6d641485569a9ad55280ee4860b65c6a6e2c962283daae9bafd8fe72bc90852fb0b7da474e1c7f42eb0b80dbd65667e909a7792ddebee10166ee058b854bd3b9369e8c108338442aa6d9e4a0394c56ab87b15c49f91bc1cafa703f1c4704993f51ee34853bc87f56162e03f79102fda2169725909bfc71d7af880b9939e20a9fd4e9bb2741114f406cd58be26b40ea766a35007abab07d96186497be"}, {0x80, 0x111, 0xfffffffffffffff9, "9917ab74685488ed52a4a5d5014fe1948f3442cf99c19abb77320831b49e1898b3c5f64162b05fe18697fe4e69d6c73b1e444078a7d029e25f7ee6996b5c555a27294bed52905627a27e08770a02e04668d1f024b0cccd840a6e6d38cbc9ed3d247eb236a5acf7f96d1f2de4"}], 0x1490}}], 0x2, 0x40000) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 10:38:49 executing program 0: listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/190, 0xbe) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) 10:38:50 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0xfffffffffffffffe}, {0x4, 0x2, 0x1000}], 0x2aaaaaaaaaaaab84) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)=0x6) 10:38:50 executing program 1: unshare(0x20040600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x2) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200480, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000100)={r2}) 10:38:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)=0x0) r4 = gettid() timer_settime(r3, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 10:38:50 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) 10:38:50 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) [ 313.510664] Unknown ioctl 21382 [ 313.524663] Unknown ioctl 21382 [ 313.616999] IPVS: ftp: loaded support on port[0] = 21 [ 313.673045] IPVS: ftp: loaded support on port[0] = 21 10:38:50 executing program 2: uselib(&(0x7f0000000100)='\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='nfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xa4=\x9a \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) 10:38:50 executing program 0: semop(0x0, &(0x7f00000000c0), 0x0) 10:38:51 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6, 0x1}, {0x4, 0x2, 0x1000}], 0x0) [ 314.218291] chnl_net:caif_netlink_parms(): no params data found [ 314.360439] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.367292] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.375996] device bridge_slave_0 entered promiscuous mode [ 314.387937] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.394635] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.403030] device bridge_slave_1 entered promiscuous mode [ 314.467980] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.498110] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.545666] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.554588] team0: Port device team_slave_0 added [ 314.562729] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.571643] team0: Port device team_slave_1 added [ 314.579791] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 314.589231] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 314.689101] device hsr_slave_0 entered promiscuous mode [ 314.712876] device hsr_slave_1 entered promiscuous mode [ 314.763544] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 314.771153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 314.826602] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.833292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.840542] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.847166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.035908] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 315.042709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.057274] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.079061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.099804] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.115355] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.137194] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.160940] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.167126] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.183685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 315.190967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.199799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.208325] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.214860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.231648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 315.245581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 315.253717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.262666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.271123] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.277704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.287103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.305240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 315.319047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 315.333305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 315.348892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 315.356716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.366522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.375816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.384833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.394117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.403106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.411994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.433927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 315.443038] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.451582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.460650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.477450] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 315.483900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.530229] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 315.565280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.697921] QAT: Invalid ioctl [ 315.758102] QAT: Invalid ioctl [ 315.765632] QAT: Invalid ioctl [ 315.771999] QAT: Invalid ioctl [ 316.486307] QAT: Invalid ioctl [ 316.504280] QAT: Invalid ioctl [ 316.519364] QAT: Invalid ioctl [ 316.533444] QAT: Invalid ioctl 10:38:53 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) setsockopt$packet_int(r0, 0x107, 0x400000000000000d, &(0x7f0000000180), 0x4) 10:38:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffff, 0x80000) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000080)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x2000000000004e23, @multicast1}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 10:38:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x10000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "e4548289df22317a"}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast1, @in=@empty, 0x4e24, 0x8, 0x4e20, 0xfffffffffffffffb, 0xa, 0x0, 0x20, 0x73, r2, r3}, {0x5, 0x0, 0x1, 0x5, 0x81, 0x3, 0x7, 0x8000}, {0xffff, 0x4, 0xe19b, 0x1ff}, 0x401, 0x0, 0x3, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x3f}, 0xa, @in6=@local, 0x3506, 0x3, 0x2, 0x2, 0x9, 0x5, 0xffffffff}}, 0xe8) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) 10:38:53 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x401, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x20000000000000d5, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8001}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 10:38:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x5c227c4b, 0x7, 0x13b5, 0x80}}) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100)) 10:38:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000021100004d0000000000000095001f2300000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 10:38:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x80) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x9, {{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0xe}, 0x2}}, 0x1, 0x1, [{{0xa, 0x4e20, 0x2, @mcast2, 0x4}}]}, 0x110) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$isdn(0x22, 0x3, 0x21) 10:38:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_bond\x00', 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000001240)="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", &(0x7f0000000780)=""/190}, 0x18) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmsg$alg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="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", 0x5dd}], 0x1, &(0x7f0000001180)}, 0x2004c800) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000001040)=[@in6={0xa, 0x4e23, 0x800, @empty, 0x4}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x2c) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f0000001080)="a7cc6af7647746938842fc3aace100b2c2e39a375dbcbc3e2e70d853a2784aecf2d047bcd9b7336cd2a07836678c1747c0016c18bde306ca43625678cb6a1833b203a21ecc16b3ee356cd523b6056ff1e1e89378d0deb77d17226f025687b7440e5baeb3a51eda5c2cea29d38d02b7460207702b38cb90786b6d50ce756521c2b23c114a0ef7196277a5a5619d6c1fe54ea81f506384758ba373") r3 = shmget(0x3, 0x2000, 0x1000, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000002240)=""/4096) write$binfmt_aout(r0, &(0x7f0000000840)={{0x1cc, 0xffffffffffffff72, 0x7fff, 0x22d, 0x339, 0x100000001, 0xd7, 0x3}, "11b2e392e3efa1460cc98375a130596c92df02227ef11cf220d0d73f628c267bb04119e0e646d622f71430f11e0d48186b7fffcde6ed7ec12e03b0cb89efcdd584f506f91ac5c8a38cafd64ba5aec8ba2f9d70b29e31db6a6db17722066ca0f669eae945f17e3eeb2feac8ba3e0db80519b0bbe5b2d3bbfdb23ff635f44e6a629b2477c2e5568188c32a778a8a5ca5e6259ea619509764309ea9ca7103131d7a8bd4bb7f697cf80949d00b360d84f2b52902410b594c95300e9b3bac2e64f4739d07d11ebbec611a3b2abbe1732465fb", [[], [], [], [], [], [], []]}, 0x7f0) 10:38:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x16, 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:38:54 executing program 2: r0 = memfd_create(&(0x7f0000000080)='devb', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/251, 0xfb) 10:38:54 executing program 2: r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x18, &(0x7f0000000280)=0x200000008fcc, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0xfffffffffffffffe, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x9, @rand_addr="99969b67ec2e03ae36d4368610cf7b36", 0x7}, 0x1c) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x240) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0xc, 0x70bd29, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0xd705d3f54f8ab526) 10:38:54 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x4000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x52650447, 0x4, 0x8, 0x6, 0x1}, &(0x7f0000000000)=0x98) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=@ipmr_delroute={0x24, 0x19, 0x628, 0x70bd2a, 0x25dfdbfb, {0x80, 0x10, 0x0, 0x2, 0xff, 0x2, 0x0, 0x9, 0x300}, [@RTA_PRIORITY={0x8, 0x6, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004000}, 0x8000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r2, 0x8}, &(0x7f00000000c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f00000001c0)={{}, 'syz0\x00'}) close(r0) 10:38:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, &(0x7f00000000c0), 0x1) pipe2$9p(&(0x7f0000000040), 0x800) r2 = socket$alg(0x26, 0x5, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 317.713497] input: syz1 as /devices/virtual/input/input7 10:38:55 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0xaafc30e8b8c2c6d5) r1 = socket$caif_seqpacket(0x25, 0x5, 0x3) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x009\xd5^\xd3') getdents64(r2, &(0x7f0000000240)=""/235, 0x28d) getdents64(r2, &(0x7f0000000df0)=""/528, 0xff3d) read$eventfd(r2, &(0x7f0000000000), 0x8) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2aaaaaaaaaaaabf4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x400}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x0, 0x5, 0x100}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000200)=0x100, 0x4) 10:38:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x1000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/.roup.stat\x00<#\xfbWKM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6-\x99j\xdd\xb0z\xa3\xcd\xe4pe+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x18) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 10:38:55 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast1, @in=@loopback}}, {{@in=@local}, 0x0, @in=@local}}, 0x5) 10:38:55 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000001c0)={0xffffffffffffe603, 0xfffffffffffffffa, 0x1}) r1 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="79299f5222d9b3bdd1a8301e5c2921c44582d8c2a29943957e8f89e1e36d7753a6f092dcefe87d6f72792aaf7414a1d7dd", 0x31, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) io_setup(0x100000001, &(0x7f0000000040)=0x0) io_pgetevents(r2, 0x3, 0x0, &(0x7f0000000300), &(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000400)={&(0x7f00000003c0)={0x6}, 0x8}) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2d4) prctl$PR_GET_TSC(0x19, &(0x7f0000000200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) capset(&(0x7f0000000100)={0x20071026, r3}, &(0x7f0000000140)={0x100000001, 0x4, 0x6, 0x1000, 0x9, 0x800}) pipe2$9p(&(0x7f0000000000), 0x4000) write$P9_RLCREATE(r0, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x44, 0x2, 0x1}, 0x2}}, 0x18) ioctl$TCSBRK(r0, 0x5409, 0x4) 10:38:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x2117f2cec5cbbf74) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x3e4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f0000000100)="96", 0x1, 0x0, 0x0, 0x0) 10:38:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x12000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) fcntl$lock(r1, 0x27, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x7ff, r2}) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000002c0)={0x0, 0x0, {0x9280, 0x46, 0x301f, 0xf, 0xf, 0x4, 0x0, 0x1}}) setsockopt$inet6_int(r0, 0x29, 0xce, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x600, 0x24) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'bond0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@rand_addr="c81a286645eeff6d21a52bbbd40a86a1", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast2}, 0x5, 0x3f, 0x0, 0x6b953317e54ff1a8, 0x7, 0x80000000, r4}) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x10101, 0x0) write$P9_RLOCK(r5, &(0x7f0000000180)={0x8, 0x35, 0x1, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="916c2e2092b561e0903300000097587e0e0ada0bf279714398f81d843cb03e17b206edd88c59e5393d606a0369ae53889c45586c6f2ef4"], &(0x7f0000000080)=0x3b) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000000c0)={r6, 0x8, 0xa, [0x1cfa, 0x4, 0x97fc, 0x41, 0x100, 0xff8000000, 0x10000, 0x9, 0x10001, 0x0]}, &(0x7f0000000100)=0x1c) [ 318.523725] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 10:38:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rtc0\x00', 0x80, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000580)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0xfffffffffffffff7, 0x2, 0x1, 0x1, [{0x18, 0xffff, 0x3, 0x0, 0x0, 0x1}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r2, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x0, &(0x7f0000000180)=[{0x38, 0x104, 0x400, "618b1371281c978d9f5545b2eed826c8ea1a0f02be73bb45c8c8d390f02e3671552000f2ad8e8379"}, {0x98, 0x18a, 0xfff, "1dbf0542f203dc012b5274d8334096e80c1d34035f423572918fe56644097198530e4675931329d19222f6af6a7aa79ac5a0eb76e4c0025f8c437b2949d87a26f93624d565c9e6422df8cfdcc4d42922efa038b763869bc7ff0694d5215d168aaeb7661e7ddbc8a742538cfe41322e8ff0c0e27f4aaff4e588a04cab69a0f3293c4f5157f639"}, {0xa8, 0x197, 0x2, "0b836de80e57ef18830b574514ba1cf61bbefedbfdda60cbe26708422b187a0bb08cc0b9340400c26888059e2320cd3c773870afe939cf2200d827560f94bbd2e33c0ae58a514b1890836209042a067034fd2f06fa96ca41a1c747ccce69f86ee7aded1d185f44e322b838b095f4a59ec14eec8800f39386e3ccf6385ad14f51e91c3f78d1f8d5759f5f7b36b43d8467e3b7c01604e70f11"}, {0xf0, 0x40000000010c, 0x6, "5a3aa54229a609b3d78c6a6024a5d6e4d81a51e142bde1d6ecf05b31f21a2e743f0fb4c41fb62517af38bab7534c88e0a48ea5932de25a5995e9a668690523e972bacd6cff17cca1a6bdcee2ee2e8470ecb4b822011fbed62bee0798da003ce92e004286c62aa6075bbd6cc8ad58ae33ad442c23cfe32fde34f1b2eb8b4f5787594a4ebc5145985dfcf701fd7fd6d916c12cbe6bd69fb51a10926d2ffccd488581b9eb3566702e334113521d4427f8ad4207659bf6f456bc13b482ef9d8a0830e08a32132200e75ef121188a006250c2ce4179e7733bb6a1ffdaec641587d7"}, {0xe8, 0x110, 0xffff, "e8d5609dd86d993bbba03383e9e6c87c12c45492ca1ad28fe6deef011e133f6824f86d15623ad08870169849a7fb616610e4c61b6349006bbd16f2c168155d09b06173e41e0a766b62289c53f7bbffbc55eebbb28ebd52351e8bfa71ebcbf2e9f7edddfc184dbb05dcc31c6a91743b6c5db959d3ef87d079f8344b4af739fc24242b6e40ca222c5cf912628bfecf2a4a5ea58010de4afbad4bc0f8f1414569e2a81809082b1f2f9b9edbbb9278c6ededb8e47dca85cefb49cc0a163f40a9444ce2bf87f306ddff67cfb003bf7ebae0291ae7dcdc327b1a2a"}], 0x350}}, {{0x0, 0x0, &(0x7f00000026c0), 0x100001c6, &(0x7f0000002700), 0xfffffffffffffe19}}], 0x2, 0xfffffffffffffffc) syz_open_dev$amidi(&(0x7f0000000500)='/dev/amidi#\x00', 0x4, 0x140) 10:38:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001400)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000080)=""/174, 0xae, 0x2, 0x2, 0x5, 0x81, 0xffff}, 0x120) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001800)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x80000) 10:38:55 executing program 0: pkey_alloc(0x0, 0x2) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x2042) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000100)={[{0x1, 0x0, 0x40, 0x3ff, 0x21, 0x401, 0x0, 0x5, 0x401, 0x1, 0x9, 0x2, 0x1ff}, {0x7fffffff, 0x4, 0x0, 0x2, 0xa1e, 0x0, 0x800, 0x968, 0x2, 0x6, 0x9, 0x2, 0x8}, {0x919b, 0x100000000, 0x8, 0x5, 0x6, 0x8000, 0x7, 0x5, 0x9, 0x10000, 0x20, 0x8000, 0x5}], 0x7fff}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f00000001c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="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"], 0x390}, 0x1, 0x0, 0x0, 0x4048004}, 0x40) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) 10:38:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x2, 0x3, 0xfd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6tnl0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x7, 0x10000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000001c0)={0x0}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000240)={r3, 0x80000, r4}) sendto$inet(r0, &(0x7f0000000340), 0x1d1, 0x810, 0x0, 0x0) r5 = dup3(r1, r0, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000040)={r6, &(0x7f00000000c0)=""/126}) 10:38:55 executing program 3: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x0, 0xffffffffffffff9c}) read(r0, &(0x7f0000000300)=""/241, 0xf1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) getgroups(0x6, &(0x7f0000000140)=[0xee00, 0xee01, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) getresgid(&(0x7f0000000180)=0x0, &(0x7f0000000400), &(0x7f0000000200)) r5 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x71, 0x1) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x370) setresgid(r2, r3, r4) setsockopt$inet_mreqsrc(r1, 0x88, 0x65, &(0x7f0000013ff4)={@remote, @dev}, 0xc) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) unlinkat(r6, &(0x7f0000000040)='./file0\x00', 0x0) getsockname$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000004c0)=0xc) ptrace$setregs(0xd, r8, 0xfffffffffffff000, &(0x7f0000000580)="1cdd1abc0142082721cbc01ec7d3f4a6517cecac7e908e9507739738f0419fcb51a1d5150a111d6b392076118c61a70b870467c33afdf42c0df36bc31e8a326876068f70dee8f8bbd34afbc5253d3d68d564472807b81f3347589efb5adfc0acfcf877e04f11217ecf108a929ec279b7335f384cfb59427eeddab9c9fb65a72a749409bd6cc044a16a5ed4bd647fc543b7f62c3bea8e1e3cc026fd270e377aada2b7c0240884fc708be175297a02890ceb7be8b718220e128fbc7754fc89e60891d7") ptrace$peek(0x2, r8, &(0x7f0000000540)) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000480)={r7, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) 10:38:56 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x210103) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000040)={@mcast1}, &(0x7f0000000080)=0x14) 10:38:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/203, &(0x7f00000001c0)=0xcb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x20000801) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000180)=0x800, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 10:38:56 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8000000cd05, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x420700) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000140)={0xfffffffffffff800, 0x3}) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3010, 0xffffffffffffffff}}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x7, {{0xbf, 0x8, 0x3, 0x7, 0x80000000, 0x1000, 0x80000001, 0x9}}}, 0x60) 10:38:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xffff, 0x3, 0x80000001, 0x8000000, 0x2}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x6, 0x0, 0x8000, 0x10001, r1}, &(0x7f00000001c0)=0x10) semop(0x0, &(0x7f00000000c0)=[{0x2, 0x6}, {0x4, 0x2, 0x1000}], 0x123) 10:38:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x2}], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40090004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x120, r1, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5737}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x81}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x37}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffffffffff8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x120}, 0x1, 0x0, 0x0, 0x4880}, 0x4000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x14, @remote}]}}}]}, 0x3c}}, 0x0) 10:38:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$can_raw(0x1d, 0x3, 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x20, 0x2000c0) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000100)=0x1) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000200)={0x80000000, 0x40007, "a7628a705be8470b153dc429960af670fcf69e9faae83c13", {0x6, 0x8}, 0x6a}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000140)={0x1d, r3}, 0x10) bind$can_raw(r1, &(0x7f0000000080), 0x10) 10:38:56 executing program 0: r0 = semget$private(0x0, 0x2, 0x400) semop(r0, &(0x7f00000000c0)=[{0x8, 0x6}, {0x0, 0x2, 0x1000}], 0x2aaaaaaaaaaaab33) 10:38:56 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0x4, 0x3, 0x6, [], &(0x7f0000000140)={0x980924, 0x2, [], @value=0x100}}) openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x400000, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) getdents64(r0, &(0x7f0000000200)=""/226, 0xe2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0x800005}, 0xffffffffffffff6e) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) 10:38:57 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="18100000", @ANYRES32=r0, @ANYBLOB="000000000000000035ea0522e6994f29c7b3f9610785224c02a71484fed56adb3aed875ec17735719d1127d6d1a5fc200161422cc64f29a8e546620a938be0580db89cf007c08ed8ae893c8928717c7d3490721d1e79b29fdc493523c0163ea81d035708c41d9496d54fa577eb07f46efce2965b52125124bd28d1184d005d3a044202c93f9584c0a2dc2e382eb2239789d51a20786acc19fc109bbe22b6c5032f6043c781501407cebe"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x5, @pix_mp={0x1f, 0xfffffffffffffffd, 0x0, 0x0, 0x8, [{0xdae, 0x3}, {0x100000001, 0x2}, {0x1}, {0xfffe000, 0x10000}, {0xfffffffffffff415, 0xff93}, {0x2, 0x1}, {0x1, 0xc8f}, {0xaab7, 0x1}], 0x9b, 0x1f, 0xf, 0x0, 0x7}}) 10:38:57 executing program 3: r0 = socket(0x200001000000011, 0x3, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000003c0)={0x11, 0x0, r2}, 0x14) sendto(r0, &(0x7f0000000040)="796e3028705aa0ac8cbb688d275d484c16f60000e4da19e7d2e356e2b56721b2028f", 0x22, 0x0, 0x0, 0x0) 10:38:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x80, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000080)='/dev/dri/card#\x00') iopl(0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000001c0)={0x0}) 10:38:57 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000200)='./file0\x00', r0}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = semget(0x1, 0x4, 0x40) semop(r2, &(0x7f0000000000)=[{0x2, 0x80000001, 0x1800}, {0x0, 0x8, 0x800}], 0x2) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x80000000, 0x101000) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000080)) [ 320.370466] QAT: Invalid ioctl [ 320.377174] QAT: Invalid ioctl 10:38:57 executing program 2: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x14}, 0x14) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x40204000000b) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$setown(r0, 0x8, r2) sendfile(r0, r0, &(0x7f0000000080), 0x5ac) 10:38:57 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x2000) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETPID(r1, 0x2, 0xb, &(0x7f0000000000)=""/129) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000480)=""/140) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x5) 10:38:57 executing program 1: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32]]], 0x8) r0 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="04", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7, 0x100) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x6) 10:38:57 executing program 3: r0 = socket(0x200001000000011, 0x3, 0x8) r1 = dup(r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x8, 0x2, 0x1}}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge0\x00', r2}) bind$packet(r0, &(0x7f00000003c0)={0x11, 0x0, r3}, 0x14) sendto(r0, &(0x7f0000000040)="796e3028715aa0ac8cbb688d275d", 0xe, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x53, 0x5cf, 0x7, 0xbc9, 0x6, 0x3, 0x3, 0x9075, 0x3a4, 0x38, 0xd5, 0x3, 0x80000001, 0x20, 0x1, 0x2, 0x1, 0x8}, [{0x7, 0x80000000, 0x81, 0x0, 0x0, 0x336a, 0x1, 0xffffffff}], "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", [[], [], [], [], []]}, 0x1558) 10:38:57 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x105000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000100)=r1) 10:38:57 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpu.weight\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) write$apparmor_exec(r2, &(0x7f00000000c0)={'stack ', 'hugetlb.2MB.limit_in_bytes\x00'}, 0x21) r3 = dup2(r1, r1) write$P9_RSTAT(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000007d000000024d000000000000007cf24c00000000000200000000020000000000000a000000000000000000000000000000080052415445455354000d002e2f63676309bde4845df0f32403d477707500000005008a70726f63e16244e3b3e448d3c6ae339f5bd943d3e9a4d0e0108b0199889da7334f9dfe10991130d90f903895ec7384079763839735f3b1d9d83057"], 0x54) 10:38:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000480)=[{0x2b}], r1, 0x1, 0x1, 0x48}}, 0x20) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40000, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000280)={r4, 0x2}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={r3, @local, @multicast1}, 0xc) 10:38:58 executing program 0: semget(0x2, 0x7, 0x270) r0 = semget(0x1, 0x0, 0x440) semop(r0, &(0x7f0000000080)=[{0x1, 0x3, 0x1000}, {0x4, 0x0, 0x1800}, {0x3, 0xff, 0x800}, {0x3, 0x0, 0x800}], 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2c8840, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)=0x7) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1915) 10:38:58 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffff9, 0x121000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000000c0)=""/176) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) 10:38:58 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='\xee\t\xa1\x88Y\v\x10=\x98\xa7') r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000140)={0x1, r1}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x0, 0x2, 0xffffffffffffffb8}}, 0x30) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') 10:38:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x7, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c) 10:38:58 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0xffffffffffffff80, 0x8001, 0x7}, 'syz0\x00', 0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r0, r1, 0x0, 0x7fff) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000000)={0x0, 0x4, [0x400]}) 10:38:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000500)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) getpeername(r1, &(0x7f0000000280)=@xdp, &(0x7f0000000300)=0x80) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @multicast2}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) 10:38:58 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) 10:38:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xa040) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000040)=0x201) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) socket$pppoe(0x18, 0x1, 0x0) bind$alg(r2, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000013c0)=ANY=[@ANYRESOCT=r3, @ANYBLOB="c28b1903e58eb2b6084bf01450ed58c82e521209e77dd0fe62f3161471da9ff722d92855c74c2e54bec05120e6aafc5de6ebf5b7138e71dcd9179a83fbdf2906a9c82eb3d671d68794beb7c562add9040c337483153b40a05e531f556be025118954349619661211a31bd74371298a70e1e9716ccbcf630b08954812876b", @ANYBLOB="2c5fabf830ebb3818e982304d48c4a6e5e228eaa9e", @ANYRESOCT=r2, @ANYBLOB="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"], @ANYRES16=r3, @ANYRESDEC=r2, @ANYRES64=r1], 0x26) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@isdn, &(0x7f0000000100)=0x80) fcntl$F_GET_RW_HINT(r0, 0x5, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000001c0)={{0xc7, 0x80000000}, 'port1\x00', 0x48, 0x10, 0x1ff, 0x81, 0xffffffffffff8000, 0x7f, 0xfffffffffffffe01, 0x0, 0x4, 0x8}) 10:38:58 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4001, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)=0x1) r1 = semget(0x1, 0x1, 0x200) semop(r1, &(0x7f00000000c0)=[{0x6, 0x6}, {0x0, 0x2, 0x1000}], 0x2) 10:38:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 10:38:59 executing program 0: r0 = semget$private(0x0, 0x7, 0x23) rt_sigreturn() semop(r0, &(0x7f00000000c0), 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000e40)={0x4, 0x1, 0x40, 0x1}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) 10:38:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x9, 0xad4, 0x0, 0x5]}, &(0x7f0000000140)=0xc) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendmmsg$alg(r1, &(0x7f00000054c0)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="15", 0x1}], 0x1, &(0x7f0000000600)}], 0x1, 0x4c000) write$cgroup_int(r2, &(0x7f00000000c0), 0x185) sendfile(r1, r3, &(0x7f0000000100), 0x180) 10:38:59 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0xffffffffffffff80, 0x8001, 0x7}, 'syz0\x00', 0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r0, r1, 0x0, 0x7fff) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000000)={0x0, 0x4, [0x400]}) 10:38:59 executing program 0: r0 = semget$private(0x0, 0x3, 0x201) semop(r0, &(0x7f00000000c0), 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000000)={0x61, 0x0, 0x5, 0xfffffffffffffffb, 0x5, [{0x9, 0x55, 0xfffffffffffffffd, 0x0, 0x0, 0x1000}, {0x1, 0xf9e2, 0x1}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x800}, {0x100000001, 0x7f, 0x4d51, 0x0, 0x0, 0x2000}, {0x7, 0x7, 0x1, 0x0, 0x0, 0x2000}]}) 10:38:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="23410cb169138ce229afe67fd4cb339c"}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x4) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f00000000c0)={0x6, 0x3}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 10:38:59 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)) timer_create(0x7, &(0x7f0000000200)={0x0, 0x17, 0x1, @thr={&(0x7f0000000080)="ed0056dfed8477082a739c953572c729a77166467a930eb6ea46aa7b5bdaf8899aebe01a643347cd78a95ec8c9fc33be465080b41359", &(0x7f0000000100)="a1e5b71633e30bd2ecb286c4fc80c9dad17e92ca701c6ae29e602f0de8713abfe089704cd9ff3d1254a817571fd6e9bf15dac8ae311fcb8779e8cef9faeb0ea6af571b458aa70d83b5ad96133e5894c8871c15f66a9ffb3351dfb01e97376b1339258c9263d3aea2df7f91294e754d5a6fb890498ff96ae372aee68309f3ecfe3c18d59fd4da3276ad9b1c464cfce066d11da941c5eca8f9f46ce940abaa8188b22d8e46b25170b5f644b7df083994f09210237d3b83066b983c1b78ec9faf786416cf6fcc44df1c4388"}}, &(0x7f0000000240)) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) 10:38:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x101100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x2b}], 0x1, 0x0, 0xffffffffffffff56}, 0x0) 10:39:00 executing program 0: semop(0x0, &(0x7f0000000000)=[{0x0, 0x8000000000000006, 0x10}, {0x4, 0xa887}], 0x2) 10:39:00 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0xffffffffffffff80, 0x8001, 0x7}, 'syz0\x00', 0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r0, r1, 0x0, 0x7fff) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000000)={0x0, 0x4, [0x400]}) 10:39:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) kexec_load(0x3, 0x9, &(0x7f00000005c0)=[{&(0x7f0000000000)="83d15160290a817989826e38eac7085ea627caf6cf809ee0a710530c1f8d", 0x1e, 0xad, 0x80000001}, {&(0x7f0000000100)="6e9010f00e2a09592df2c3191d28ff18c963c0f95494732b677ada08892fe17448b46968a89205410fdce92dc3db4d8a456eadb1cf229eb33d800979abf458e66eca25abf60257a8352947628b545a1eac7a80f082185540ee780c3116f8e77955b671fe2508c1a39dd4b2", 0x6b, 0x118}, {&(0x7f0000000040)="a7999dcc63a12a1f3678a058dc3444e1a7966aa3f137c8a927c2f2faacc6bb3873de18b235f7ab6768f32d7475420d1c4c52eb6fbddb54f32d32bb2e", 0x3c, 0x7, 0x8}, {&(0x7f0000000240)="4f15b52c8bac578923269d2cc9ac4d937d2b441acfeda4af52c6f223ab4ce35641c1bd39dc74f874df00d5dda1c193697d6a9f0ffab3462ea3c1664fd5ae949b2c6f93802150876de3841c22d1b2816ca744a5074a1b999821d023931185fbb12d8e508dfd8cabd0a21c86a35ef65a20e0787b994633d3f48e2edd86ab88e4ee129e79beee68c991602c318d733de51bab14784a35e8b56b90434b04110789015053b4666e1de66d92b53b550b695e0e57b01259900c1a7f87dfe55b45b857bfc9cfada3ecee192eca2c2ceae0a7c0bd4f2fcf91712b697301961880bdac38cf2766f6fe51c3db52c422e2ad46b8462b", 0xf0, 0x0, 0x5}, {&(0x7f0000000180)="d292278f9589b1550e5ffb36e9a6902eca9af287cfb03d4fd7cec7212b32f4ca5b791de353d2213b3418bece5685f0623a1ccd76abd49d62678784b49d982e07591ac990f231fc80bbc7e6a245feacf7df96da7c2ddfb43c577ee3846b91a7ad76b2f8524bf4", 0x66, 0x100, 0x3ff}, {&(0x7f0000000340)="6b4c1121de5eb6b6511ba5081197e121283f1ea2633d0353936ed6eedab8a7728ea1c52768abafc5dd70ac9ce570a954abbb0587743e42e25e535d682c10205264114d09fbe1494ee86cbec485ecdea6c3c019bbec964d295c700ca83693439c2e76807cc58aa157aed3a5d7df388e2e8874dbc594c9d39e9d49f8a4d517cbe449a8567916a704c9cad054f8a62d319be29a2fe6f839e8118d2e70780105a631dd641bff303c1f7290402efa2d3c1da60628dda7b3020b03d3", 0xb9, 0x4, 0x6}, {&(0x7f0000000400)="e1de7906c9640914701379de14c7cad7dcc992d1eaeb1a7716f61d831f63b7afd37471e93663cdb76609cbcb4395e0c804d66da791", 0x35, 0x5, 0xa40}, {&(0x7f0000000440)="0c2f084e151f95d9367b2886ee95d6d295b727f947c9a5015f8bc84f1955aa6ba615fabdab9c6f54d4e12122e677ef199249fa937d4f66dc509950c250a20ed763b281e76eee28c24de1b49e4a96a7b1eb6a6e101cbbdf0dbe1e3e5a5feebf8adb583af7b8301a82563aa7346fe58f1b0183e0611815c453394300bf10ae493463e2e84d0aab5e181b38fd0ec497fd15967f05265f62043c894bf5f3c0f312b96ff17289", 0xa4, 0x1f, 0x7ff}, {&(0x7f0000000500)="2a0ea2eef96dd6d5b94fd31d760d99ec491c1a85800df3719266f9bc313e28ac114fcdb63fa110d6b7421c51820e0450bdac9ea68ba635757216aa0a5d187a642d68aaeed97b08926caf8f25029f9b5c8b4d9405535ef0b26e970d46382afd91426ae39641add4dd900d7249746bc3bf8014115997325c0c841700f8ef6a520cda5486189c34881e78a1c9fb5aab3af6704676a1b2d1b419dbff465c77ec8e1c5499f1e3e22e9af3d67da94c5d0307107722b49d0136fe3de0bd9df1", 0xbc, 0x5, 0x5dd0acd}], 0x3f0000) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x37}, 0x50, &(0x7f00000000c0), 0x2}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x50, &(0x7f0000007ac0), 0x59, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:39:00 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x3c002, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000040)={0x18b, 0x9fb, 0x1ee, 0x7, 0x100000001}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x8, [0x401, 0x7, 0x40, 0x10001, 0x0, 0x9, 0xff, 0x3653]}, 0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0x7}, &(0x7f0000000180)=0x8) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000001c0)=0x7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x14) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000280)=0x20020) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000002c0)={0x1, [0x9]}, 0x6) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000400)={0x7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {}, {0x0, 0x0, 0x0, @random}]}) r4 = gettid() ptrace$peekuser(0x3, r4, 0x100000000) syz_open_dev$sndtimer(&(0x7f0000000440)='/dev/snd/timer\x00', 0x0, 0x10080) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1, 0x94, "2f416ce72bacd109313fa0f2004c1dcf89de2a71b4622fa78bc4252cbf4e065b7963bf2acaa81b18cd9991688a18f025d0e0b34bb44a4a43dc85240c8abe7c5a33e4e40480dd81b3e07a0fef079be238f1601a9ec704e8244fa5f0a4461d9c900f213179257f66199b081604d2fac2a119b04ee113032e7fe63f0b447b1a4922ef77a56bc7ba5c7ce93866a7b5b9a06ef3e62c36"}, &(0x7f0000000540)=0x9c) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000580)=@assoc_value={r1, 0x4}, 0x8) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f00000005c0)="65b481fb17d3c65c68c1ca6e7d93d598ff962879680d918e2c1cbdfcc67b9737c14470b0101724343eab313ad391975046d7ac4191e59af389e9524d4269d9710d37278c9075c41281aecbd8141fb924208887bd5a29434772842c0907157855da45d1bcd38f9f854cb2923b3872c211fdab98e0b121954e96419bc78039113a2d80742f82e1", 0x86) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000680)={r2}, &(0x7f00000006c0)=0x8) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vga_arbiter\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000740)={r3, 0x5, 0x30, 0x3, 0x5}, &(0x7f0000000780)=0x18) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000007c0)) setsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000800)=0x35, 0x4) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000840)={r6, 0x2, 0xfffffffffffffe00, 0x5, 0x0, 0x100000000}, &(0x7f0000000880)=0x14) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000900)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000a80)={&(0x7f00000008c0), 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0xec, r7, 0x120, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x655}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x84df}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5d}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="4b1b5c7f49b64764661ba1f1ebc2954a"}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000800}, 0x50) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000ac0)=r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000b00)=[@in6={0xa, 0x4e23, 0x8, @empty, 0x80000000}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e20, 0x7, @loopback, 0x4}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x100, @remote, 0x3}, @in={0x2, 0x4e22, @rand_addr=0x7}], 0x94) ptrace$pokeuser(0x6, r4, 0x8, 0xf206) ioctl$RTC_AIE_OFF(r5, 0x7002) 10:39:00 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team0\x00', 0x2}, 0x18) shutdown(r0, 0x2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@local, r1}, 0x14) write$binfmt_script(r0, 0x0, 0x0) 10:39:00 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@initdev, @empty}, &(0x7f0000000100)=0x8) pipe(&(0x7f0000000080)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xfff, 0x0) 10:39:00 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback=0xac1414bb}, 0x10) 10:39:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7fff, 0x24102) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x104, r4, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @multicast2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x800) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4cb], 0x1f000}) fcntl$setpipe(r0, 0x407, 0x80000001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:39:00 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) poll(&(0x7f00000000c0)=[{r0}, {}], 0x2, 0x0) socketpair(0x5, 0x6, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xe8) socket$inet6(0xa, 0x80e, 0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vcan0\x00', r2}) fstat(r0, &(0x7f0000000000)) 10:39:01 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x7) 10:39:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x37}, 0x50, &(0x7f00000000c0), 0x2}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x50, &(0x7f0000007ac0), 0x59, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:39:01 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000000005, 0x1) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x8001, 0x4) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000080)=0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffe}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, 0x0, 0x0) 10:39:01 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x32, @dev={0xac, 0x14, 0x14, 0x21}, 0x4e24, 0x2, 'lc\x00', 0x20, 0x10001, 0x6a}, {@rand_addr=0x7f, 0x4e24, 0x2, 0xfffffffffffffffc, 0x9, 0x4}}, 0x44) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x4, 0x0, "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", 0x32, 0x4e57, 0x7, 0x2f35, 0x100000000, 0xac91, 0xffffffff, 0x1}, r1}}, 0x120) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x8bc, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000040)) [ 324.373326] IPVS: ftp: loaded support on port[0] = 21 10:39:01 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000080)={0x5, 0x3f, 0xe3, 0xffffffff80000001, 0xd06}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)={0x34c, r2, 0x0, 0x70bd2c, 0x1ff, {}, [@TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @mcast1, 0xfffffffffffffd86}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x827}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x10c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x80, @loopback, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @local, 0x2}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x34c}, 0x1, 0x0, 0x0, 0x8000}, 0x40080) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000580)) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x0, 0xe112}, 0x57) 10:39:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0xf000}) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3bcd1ec9, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000140)={0xf, {0x1000, 0x100000001, 0x40, 0x4}, {0x9, 0x2, 0x3d87, 0x5}, {0x664f, 0x1}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) accept$unix(r2, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) poll(&(0x7f0000000000)=[{r1, 0x1002}, {r1, 0x282}, {r3, 0x8}, {r1}, {r1, 0x4}, {r1, 0x601c}, {r3, 0x28}, {r3, 0x1}], 0x8, 0x1f) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000300)={0x2, 0x0, [{0x8000, 0x3, 0x0, 0x0, @irqchip={0x6, 0x3ff}}, {0x2, 0x7, 0x0, 0x0, @sint={0x2, 0x3}}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 324.814714] chnl_net:caif_netlink_parms(): no params data found [ 324.994967] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.001635] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.010208] device bridge_slave_0 entered promiscuous mode [ 325.020431] kvm: emulating exchange as write [ 325.073406] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.079956] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.088480] device bridge_slave_1 entered promiscuous mode [ 325.190397] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.216905] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.263669] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.272661] team0: Port device team_slave_0 added [ 325.295789] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.306298] team0: Port device team_slave_1 added [ 325.324118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.339334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 325.427274] device hsr_slave_0 entered promiscuous mode [ 325.562940] device hsr_slave_1 entered promiscuous mode [ 325.733852] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 325.741571] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 325.791586] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 325.900312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.919353] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 325.935540] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 325.944690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.953138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.971628] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 325.977882] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.996867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 326.006802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.015993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.024775] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.031322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.040704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.059247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 326.066624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.075645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.084153] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.090659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.109545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.125454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.132840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.142605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.158662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.167656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.177155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.196306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.209651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 326.216960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.225679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.234916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.244201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.252908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.269375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 326.280330] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.292625] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 326.298787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.307514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.316315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.358875] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 326.383053] 8021q: adding VLAN 0 to HW filter on device batadv0 10:39:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xf8, 0x80880) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000003200290800000000000000000300000018000000140001008de80000000000000000000000000001d13d1b"], 0x2c}}, 0x0) 10:39:03 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) times(&(0x7f0000000000)) 10:39:03 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r1, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:39:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)) 10:39:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x78, 0x6}, {0xe4f, 0x7}]}, 0x14, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) 10:39:03 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0xfff, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000700)={0xffffffffffffffff}, 0x0, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000780)={0x1, 0x10, 0xfa00, {&(0x7f00000006c0), r1}}, 0x18) r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x100000001}}) io_setup(0x7, &(0x7f0000000000)=0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x2000, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x101000, 0x8) io_submit(r3, 0x5, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0xb102, r2, &(0x7f00000000c0)="6ddeeac7737ec5ee8cf053055ad1283c830a42209977167e6d55dbefc90f7c3f0af833b9b3c0bec39f732733e6e6d3ba6f02f59226de8a42f7367e99caef6008c02edd686a3de262d568749df5cb2386d41f24fdc421198e4a5d54c96a29d9186d9d3debecd0d40edc14b1433fa9509a0a0343144c789be916423417388ea1f5618a8ec19522c1fdfbf76c7f0d2da78eac9e536c824630f777c667ae3a0c919b2e08e961", 0xa4, 0xffffffffffffd2f9}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="3aa3f2904e97ce671101dfabd59c7498a509cf5a158efb57f86ac5989d934b76ec19c175e8b4d0edf5f3bd04953ce4fc8266bce9a0ca6c2fccd007bb95f4ba8e12f151f99bda03afa5d8d2a7d5e8c55cca45c35253857202f11a6ec1125e6ef1d9500fdf80b76f8b428697bb3ed8536c063a926661f181ac31f9b8e9caadbc261c20cb048d2c854167bbc1ad18b3e05698400844e7d8e32a", 0x98, 0x6, 0x0, 0x1, r4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xf, 0xe200000000000000, r2, &(0x7f0000000340)="15ce21bbd04c719d5f9a2ab246a1d648054471558d69016f72e2ad77f812433716d927f8603a725414d82f0dc81efb686e6d546dee408a0549f8a5524433f96fac8ff2d5057b7f7688c1aa997c62fd8fe0cf950dc7be0ddc72eaf8a17d47ce59c07a1d899bdfa1c8", 0x68, 0x6, 0x0, 0x3, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x8, 0x101, r2, &(0x7f0000000440)="66c39cc561244180cf074c87678c994f1e9f98c50e66acc6daf6cc9833c8c08753214cfa95b750efe33115eb1daf3670ee91be9c2508f47edf5184fa96fefb60305f2680b792d8a82c8403acffcf84c3772bcfb7659dd2b70e9c0917fa8f19f401750a2236732be708ed9e7d939d1c1d063e83b2da88a9a5d4e0cbaadbfdd97ae8f2e94d8fffc6339e9468ebab315431cb3c0294ef2903acb07ae26721b0f0d58e96e0719812a08d946ba392223a53e0f252c41bdd9d2dd87c20b093173fda94088c0cf2cbdf1d10b2e1a62b63a770e10017833fbb3e5ff9874d4fa33b6f4cba7ac557", 0xe3, 0x3b, 0x0, 0x2, r6}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x4, r2, &(0x7f0000001040)="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", 0x1000, 0x0, 0x0, 0x0, r7}]) r8 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) r9 = socket$inet6(0xa, 0x5, 0x0) ioctl(r9, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r8, 0x54a2) dup2(r2, r8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) 10:39:04 executing program 0: r0 = semget$private(0x0, 0x4, 0x294) semop(r0, &(0x7f00000000c0)=[{0x4, 0x6, 0x2}, {0x4, 0x2, 0x800}], 0x2) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x101, 0x200) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2000, 0x0) sync_file_range(r1, 0x3, 0x2, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@empty, @in6=@remote, 0x4e23, 0x2, 0x4e20, 0x0, 0xa, 0x0, 0xa0, 0x5c, r4, r5}, {0x81, 0x1626f6da, 0x180000000000000, 0x1, 0x4, 0x100000001, 0x0, 0x1}, {0x1, 0x2, 0x7fff, 0x1}, 0xca, 0x6e6bb6, 0x0, 0x1, 0x2}, {{@in6=@rand_addr="577091e18810792f23ce756bbdc7fa95", 0x4d5, 0x6c}, 0x2, @in=@remote, 0x3501, 0x1, 0x2, 0x7fff, 0x800, 0x10001, 0x5}}, 0xe8) 10:39:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x17}]}, 0x18}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:39:04 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x242000, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x14000, 0x1, 0x2, 0x5, 0x1, 0x50ca, 0x1, 0x8, 0x3, 0x80000000}, 0xb) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x400000) 10:39:04 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x202100, 0x0) getsockname$tipc(r0, &(0x7f00000000c0)=@id, &(0x7f0000000080)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) 10:39:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = gettid() kcmp(r1, r2, 0x1000000000000004, 0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) tkill(r1, 0xf) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x23) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x8001}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)={r4, 0xf891, 0x5, [0x8de, 0x6, 0xae, 0x0, 0x7f]}, 0x12) 10:39:04 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4f23, 0x109100) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x10001, 0x4) ioctl(r0, 0x80184132, 0xfffffffffffffffe) 10:39:04 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xdf64, 0x2000000000000204) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000200)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1000008, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1c00}}]}}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000300)=""/176) 10:39:04 executing program 4: r0 = socket$inet(0x2, 0x80004, 0x10001) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) getpid() ioctl$TUNSETLINK(0xffffffffffffffff, 0x40045109, 0x70e000) 10:39:04 executing program 3: r0 = epoll_create(0x9) r1 = epoll_create(0x7) r2 = socket$rds(0x15, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x8140) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) 10:39:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x2000040011, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x12}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}) close(r3) r4 = mq_open(&(0x7f0000000000)='veth1_to_bond\x00', 0x0, 0x4, &(0x7f0000000040)={0x3ff, 0x2, 0xffffffff, 0x5, 0x6, 0x3, 0x2, 0x5}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x77359400}}) mq_notify(r4, &(0x7f0000000180)={0x0, 0xe, 0x5, @tid=r5}) close(r2) 10:39:05 executing program 4: unshare(0x400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x4a348f5d03cd9097) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0xfe, 0xf096, 0x79b8}) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x5) 10:39:05 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x80, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000300)={0x81, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) timerfd_create(0x0, 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x88, &(0x7f0000000100)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e21, 0x1ff, @loopback, 0x3}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x200, @empty, 0x3ff}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @rand_addr=0x40}]}, &(0x7f0000000080)=0x10) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000640)=""/245) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e21, 0x61, @mcast1, 0x7}}, 0xfffffffffffffffe, 0x5, 0x3c, 0x646, 0x5}, &(0x7f0000000280)=0x98) 10:39:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2800000003e9c37a3d000000000000000000000000000000040000000000000073656375726974797b242a00"], 0x2c) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x40) accept4$tipc(r1, 0x0, &(0x7f0000000080), 0x80000) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000240)={0x1, 0x58, "fe2604db5cfa9056959f341bdc09d0f50f128f87148dc75e779c59e9e28658e501441638646071517ad05011a456cbcbacfa514980c4f7f4fccc89d6a504bbc90100f37552c205a6efd4594770dd0a57a2db439a2785d90a"}) 10:39:05 executing program 2: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180), 0x68) 10:39:05 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x800) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e22, 0x20, @ipv4={[], [], @empty}, 0x617}, {0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x26}, 0x6}, 0xfff, [0x4, 0x6, 0x0, 0xb9c, 0x21, 0x6, 0x7, 0x9]}, 0x5c) 10:39:05 executing program 4: unshare(0x6c060000) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) 10:39:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = gettid() kcmp(r1, r2, 0x1000000000000004, 0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) tkill(r1, 0xf) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x23) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x8001}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)={r4, 0xf891, 0x5, [0x8de, 0x6, 0xae, 0x0, 0x7f]}, 0x12) 10:39:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x201) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x401, 0x8, 0x4, 'queue0\x00', 0x3ff}) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) [ 328.595472] IPVS: ftp: loaded support on port[0] = 21 10:39:05 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xe4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0xb7, 0x4) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) 10:39:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0x1c, 0x18, 0x2000000000005, 0x0, 0x0, {0x5}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x6d, &(0x7f0000000200)='\b\xbb\xf8\"\x15\xf8K\xd7\xf5\xa7\x86\"\xa4g\x10Fq\x80b\xb2l\r\xbe\xe2t\xc8\x86\x06mu\xfa\xccE$\x01\x94\xc6m\xcf\xd7\xea\x14\x12\xe3\xea\x9f\x8b\x99\xf5\xa0E\x1a\xe6\xbbp\x18\xa2}\b\xa1\x06.\xfb\x02\xff{%nL\xb2-]\f\x89\x83\xd0\xb8\x97g\xde\a\xb0,/\xa2p\xddj\x14\xa3\x94\xc0\xbc\x95e\x18\xfc\xc1\xee\r\x9c\xf9M\x1f_\x84W\xcb\xaa', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xf800000000000000, 0x80000) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000001c0)={0x7fffffff, 0xf, 0x2, "c2952adaf6adb952521ab6c5470ea9b046a10cea03938d638808f2641fa97c95", 0x47524247}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000002c0)={0x4, 0x33f2, 0x9, 0x0, 0x0, [{r0, 0x0, 0x6bb4}, {r3, 0x0, 0x800}, {r2, 0x0, 0x2}, {r2, 0x0, 0x2}, {r2, 0x0, 0x7f}, {r3, 0x0, 0x7f}, {r0, 0x0, 0x300000000000000}, {r0, 0x0, 0xfe61}, {r0}]}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000080)={0x0, 0x8}) fcntl$lock(r0, 0x24, &(0x7f0000000140)={0x3, 0x3, 0x9, 0xfffffffffffff801, r1}) 10:39:06 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x7d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="010000e2db605f3007aa6d0000000000000000000000000082b0cfc4336aa6771538be0633e8bd348061fe1ca11e52121977b17333ad88f7e4a258981e068e96afda2a87223ba7f4ad9d4ec7d351469fbdafdbf979ae6d8056f8bf6fd15dd906188d4f4a30c52a03858c188c1e246eae9cc6eda19e117a6428046a306b6359fc6c8993b89d5f1de4d9d9560f6505ec7ba182ebfa4e7768010c1c5a8b2047c4ec5470e048a202793b843521acc000a2fa42f65b55f75066bf928b40eea765e2"], 0x40) 10:39:06 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3f) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) fcntl$dupfd(r0, 0x406, r0) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) [ 329.153600] dlm: plock device version mismatch: kernel (1.2.0), user (3791650817.811557083.7186951) 10:39:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x200040, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000280), &(0x7f0000000340)=0x68) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rooxmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2cbf721ccfbf720e07a3b173c8511900"]) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x5}, 0x18) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x40, 0xa) openat$cgroup(r2, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) openat(r1, &(0x7f0000000380)='./file0\x00', 0x1, 0x42) [ 329.207439] dlm: plock device version mismatch: kernel (1.2.0), user (3791650817.811557083.7186951) 10:39:06 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='!\xc1dsecurity),\x00', 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000001100)='/dev/admmidi#\x00', 0x5, 0x80002) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000001140)={{0x9, 0x9}, {0x3, 0x7}, 0x1, 0x1, 0x4}) keyctl$read(0xb, r0, &(0x7f0000000100)=""/4096, 0x1000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000011c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000012c0)=0xe8) lstat(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f00000013c0)={0x90, 0xfffffffffffffffe, 0x2, {0x1, 0x2, 0x800, 0x7, 0x7fff800000000, 0x30d, {0x2, 0x0, 0x86e7, 0x80000000, 0x81, 0xa4c, 0x101, 0x7, 0xffffffff827eb333, 0x7, 0x82c, r2, r3, 0x7, 0x800}}}, 0x90) 10:39:06 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x18384015, 0x204000) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000100)=""/239) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x7ffffffe, 0xfffffffffffffeb8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000200)={{0x0, @name="99f74ec42f514a5726c60c7652d566b80d3acd882680403b8dbd0d1836e0bbca"}, "da6ae64d1dfd5b863568cb86ce8bc8a1fa0562531a306c2dcd174a14cf8e62b2", 0x2}) 10:39:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000000)=0xffffffffffffff9c) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) 10:39:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = gettid() kcmp(r1, r2, 0x1000000000000004, 0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) tkill(r1, 0xf) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x23) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x8001}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)={r4, 0xf891, 0x5, [0x8de, 0x6, 0xae, 0x0, 0x7f]}, 0x12) 10:39:07 executing program 0: r0 = semget$private(0x0, 0x6, 0x20) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000000)=""/69) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) 10:39:07 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x440, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x5, &(0x7f0000501000)=""/95, &(0x7f0000000040)=0x5f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r4 = socket$inet_udp(0x2, 0x2, 0x0) getdents(r0, &(0x7f00000003c0)=""/83, 0xffffffffffffffb3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e20}}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fcntl$setsig(r3, 0xa, 0x35) setfsuid(r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2, 0x4}, 0x1f) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x1, @multicast2}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r7, &(0x7f0000000240)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000000440)=@upd={0xf8, 0x12, 0x300, 0x70bd2d, 0x25dfdbfc, {{'ctr-camellia-aesni-avx2\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x10001}, {0x8, 0x1, 0xffffffff80000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000200)={0x3, 0x7f, 0x80000000, 0x6630, 0xfffffffffffffff7, 0x8}) 10:39:07 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000700000000000096a99d897a58f894991a96798a000018000000802100000058"], &(0x7f0000000280)=""/90, 0x1a, 0x5a}, 0x20) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x0) 10:39:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000280)) 10:39:07 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x2, 0x6}, {0x1000000000004, 0xffffffeffffff800, 0x1000}], 0x2) 10:39:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = gettid() kcmp(r1, r2, 0x1000000000000004, 0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) tkill(r1, 0xf) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x23) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x8001}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)={r4, 0xf891, 0x5, [0x8de, 0x6, 0xae, 0x0, 0x7f]}, 0x12) 10:39:07 executing program 2: r0 = socket(0x800000002b, 0x0, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x20008850) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0xb14}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x101, 0x1f}, &(0x7f0000000140)=0x8) ioctl$sock_inet6_SIOCDELRT(r1, 0x8906, &(0x7f0000000280)={@mcast2, @ipv4={[], [], @broadcast}, @ipv4={[], [], @multicast1}}) 10:39:08 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0xd0480000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x30, r1, 0x70a, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x48800) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x5}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000011c0)={r2, 0x7}, &(0x7f0000001200)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r2, 0x1000, "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"}, &(0x7f0000001180)=0x1008) socket$inet6_tcp(0xa, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6, 0xfffffffffffffffc}, {0x4, 0x2, 0x1000}], 0x2) 10:39:08 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20400, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000140)={0x0, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) fcntl$addseals(r0, 0x409, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) ioctl(r1, 0xc2604110, &(0x7f0000000000)) 10:39:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f00000001c0)=0xe8) r3 = geteuid() fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000480)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000900), &(0x7f0000000940)=0x0, &(0x7f0000000980)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000009c0)={{}, {0x1, 0x4}, [{0x2, 0x4, r2}, {0x2, 0x0, r3}, {0x2, 0x3, r4}, {0x2, 0x3, r5}, {0x2, 0x4, r6}, {0x2, 0x0, r7}, {0x2, 0x4, r8}, {0x2, 0x1, r9}], {0x4, 0x3}, [{0x8, 0x0, r10}, {0x8, 0x2, r11}, {0x8, 0x1, r12}], {0x10, 0x2}, {0x20, 0x7}}, 0x7c, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r13 = dup(r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r13, 0x6, 0x1d, &(0x7f0000000a40), &(0x7f0000000a80)=0x14) r14 = syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') lseek(r14, 0x200000000, 0x1) 10:39:08 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) 10:39:08 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000015c0)={{{@in6=@empty, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@dev}}, 0xe8) 10:39:08 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) socket$caif_seqpacket(0x25, 0x5, 0x2) 10:39:08 executing program 3: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1000, 0x1018, 0x1f, {"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"}}, {0x0, "882e4b3721d561fa385e329fd7c768478854603af1a52683776dad9665f95fc15626a60b1916af2f8e"}}, &(0x7f0000001080)=""/254, 0x1043, 0xfe, 0x1}, 0x20) r0 = getpgrp(0xffffffffffffffff) openat$md(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/md0\x00', 0x80, 0x0) lgetxattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='trusted.overlay.nlink\x00', &(0x7f0000001240)=""/45, 0x2d) rt_tgsigqueueinfo(0x0, r0, 0x0, 0x0) clone(0xc302c100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dlm-control\x00', 0x412440, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000001300)={0x7, 0x9, 0x101, 0x4, "0813274fdb34db2ac0d5ec3d67a114e5df807c6611c596051e1b46bcb8ec7554"}) tkill(r1, 0x0) [ 331.976729] IPVS: ftp: loaded support on port[0] = 21 10:39:09 executing program 0: r0 = request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='}#vboxnet0cgroup\x00', 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r0, 0x6) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000200)) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x184) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}]}) [ 332.307162] IPVS: ftp: loaded support on port[0] = 21 10:39:09 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1c200, 0x80) getrlimit(0xf, &(0x7f0000000180)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000005c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4e0, 0x328, 0x208, 0x110, 0x0, 0x208, 0x448, 0x448, 0x448, 0x448, 0x448, 0x5, &(0x7f00000000c0), {[{{@ip={@local, @rand_addr=0xffffffff, 0xffffffff, 0xff, 'yam0\x00', 'team_slave_1\x00', {}, {}, 0xff, 0x1, 0x5c}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x7f, [0x7, 0x4, 0x80, 0x6, 0x3, 0x1ffc0000000000], 0x3f, 0x1}}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x1c, @remote, @dev={0xac, 0x14, 0x14, 0x1f}, @icmp_id=0x68, @gre_key=0x2}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x2, 0x9}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x2, @dev={0xac, 0x14, 0x14, 0x15}, @remote, @port=0x4e20, @gre_key=0xffffffffffff0001}}}}, {{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0xc744, 0x4, 0x0, 0x1}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x4, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key=0x1, @gre_key=0x7}}}}, {{@ip={@local, @local, 0xff000000, 0xffffff00, 'ip6gretap0\x00', 'veth1_to_hsr\x00', {0xff}, {0xff}, 0x0, 0x2, 0x48}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x40}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1000, [0x9, 0x10001, 0x7ff, 0x6, 0xffffffffffffffff, 0xffff], 0x0, 0x8}, {0x5, [0x400, 0x0, 0x4, 0x5, 0x80000000, 0x100000000], 0x2, 0x7}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x540) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000540)=@nl=@unspec, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)="8c4298fdb1d9", 0x6}], 0x1, &(0x7f0000000100)}, 0x8000) fanotify_mark(r1, 0x9, 0x1, r1, &(0x7f00000001c0)='./file0\x00') sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc", 0x2}], 0x1}, 0x0) 10:39:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r1, 0x1, 0x6, @local}, 0x375) 10:39:09 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = semget(0x3, 0x0, 0x1c0) semctl$IPC_INFO(r0, 0x6, 0x3, &(0x7f0000000000)=""/134) 10:39:09 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x121000, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x2, 0x1, 0x3ff}}, 0x28) mmap(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000ff6000/0x2000)=nil) 10:39:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xec6b45a52c1bb292}, 0x1af, &(0x7f0000000640)={&(0x7f0000000480)=@acquire={0x134, 0x17, 0x109, 0x0, 0x0, {{@in6=@loopback}, @in=@multicast1, {@in=@remote, @in=@multicast2}, {{@in=@loopback, @in6=@dev}}}, [@mark={0xc}]}, 0x499}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@getspdinfo={0x134, 0x25, 0x1, 0x70bd2c, 0x25dfdbfd, 0x1, [@lastused={0xc, 0xf, 0x3}, @etimer_thresh={0x8, 0xc, 0x7fffffff}, @migrate={0x10c, 0x11, [{@in6=@empty, @in=@local, 0x32, 0x0, 0x0, 0x3500, 0x2, 0x2}, {@in=@empty, @in=@broadcast, 0x6c, 0x0, 0x0, 0x3507, 0xa, 0xa}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@local, 0x2b, 0x1, 0x0, 0x0, 0x2, 0xa}, {@in6=@dev={0xfe, 0x80, [], 0x18}, @in=@empty, 0x2b, 0x1, 0x0, 0x3506, 0xa, 0xa}, {@in=@multicast2, @in=@broadcast, 0x6c, 0x5, 0x0, 0x3506, 0xa, 0xa}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x7e, 0x447642cb83ced2b9, 0x0, 0x3504, 0xa, 0xa}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x40000}, 0x800) [ 333.006494] device team_slave_0 entered promiscuous mode [ 333.012167] device team_slave_1 entered promiscuous mode [ 333.051452] device team0 entered promiscuous mode 10:39:10 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/rpc\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000100)={{0x5, 0x2}, {0x3, 0xc37}, 0x7fffffff, 0x6}) timer_create(0x7, &(0x7f0000000000)={0x0, 0x31, 0x1}, &(0x7f0000000040)=0x0) timer_getoverrun(r2) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x400, @empty, 0xffff}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={r3, 0x37f}, 0x8) [ 333.145182] device team0 left promiscuous mode 10:39:10 executing program 3: unshare(0x20020000) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) lsetxattr$security_capability(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x2, 0xfff}]}, 0xc, 0x1) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 10:39:10 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/xfrm_stat\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xfffffffffffff801, 0x4) preadv(r0, &(0x7f0000000480), 0x10000000000001e6, 0x0) [ 333.196794] device team0 entered promiscuous mode [ 333.268161] device team0 left promiscuous mode [ 333.274035] device team_slave_0 left promiscuous mode [ 333.279277] device team_slave_1 left promiscuous mode 10:39:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8000000000000005}, 0x1c) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x7ffffffff000}]) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4, 0x0) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) 10:39:10 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}, 0x6, 0x0, 0x2b, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x7, 0xfffffffffffffff9]}) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a40)={0x0, 0x0, 0x0}, &(0x7f0000000a80)=0xc) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)=0x0) r14 = getegid() getgroups(0x4, &(0x7f0000000b80)=[0xee01, 0xee00, 0x0, 0x0]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, &(0x7f0000000c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40)={0x0, 0x0, 0x0}, &(0x7f0000000c80)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {0x1, 0x5}, [{0x2, 0x4, r2}, {0x2, 0x0, r3}, {0x2, 0x4, r4}, {0x2, 0x1, r5}, {0x2, 0x4, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}, {0x2, 0x4, r9}, {0x2, 0x7, r10}], {0x4, 0x5}, [{0x8, 0x0, r11}, {0x8, 0x2, r12}, {0x8, 0x6, r13}, {0x8, 0x4, r14}, {0x8, 0x2, r15}, {0x8, 0x1, r16}, {0x8, 0x5, r17}], {0x10, 0x5}, {0x20, 0x2}}, 0xa4, 0x1) 10:39:10 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x6, 0x6}, {0x4, 0x1, 0x1002}], 0x2) r0 = semget$private(0x0, 0x0, 0x80) semop(r0, &(0x7f0000000000)=[{0x3, 0x5a, 0x800}], 0x1) 10:39:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f00001bb000)=0x3) [ 333.865468] protocol 88fb is buggy, dev hsr_slave_0 [ 333.871242] protocol 88fb is buggy, dev hsr_slave_1 10:39:11 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = semget$private(0x0, 0x3, 0x42) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000100)=""/244) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fallocate(r1, 0x0, 0x4, 0x8) 10:39:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='proc\x00\xe7{\x8f;\"\xc5K\xfdb~\xbf>\nw\xd9b\xd4\xd8wl\xb3{4rT##X\x96RX\xe6\f\x1c\x1c\xd0M\xfe0~\v\xfb\x00', 0x10000, 0x0) 10:39:11 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x9}) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x401, 0x70bd26, 0x25dfdbfb, {}, [""]}, 0x14}}, 0x4000010) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0xfffc, 0x6}) 10:39:11 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0xcad6e60, 0x40) openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f0000000300), &(0x7f0000013000)=0x4) close(r0) r3 = gettid() r4 = getpgrp(0xffffffffffffffff) setpgid(r3, r4) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1', "659efdd17479f8a213ee90b6e2e59f33bba0a4489ed9b25a0335b5310b76ec1e6c599a8ec17f63ffd1bdade795160d7c4c7e217b00c4e4e8be4eea3acf22e24799a1f09b351c62696eaa390a07b783a00882ba7363130f2a320b097dfa1af3f830b76acec9f11ce07996d3f321a114dc8e2f3fcb41492ff79d81922706bc29fdfa2d54fdc10f3edc009a58caec94b95899461732a1c37841306c2c26"}, 0xa0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000140)={r6, 0xdc}, &(0x7f0000000180)=0x8) 10:39:11 executing program 3: r0 = timerfd_create(0xfffffffffffffffc, 0x80800) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x60000, 0x0) 10:39:11 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x40, 0x40) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x1f, 0x6bb) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000140)={0x1000, 0x9, 0x800, 0x5}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) 10:39:11 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x7, @pix_mp={0x6, 0x7, 0x36314d59, 0x0, 0xa, [{0x7, 0x7}, {0x0, 0x7ff}, {0x9, 0x1}, {0xffffffffffffff80, 0x6}, {0x7fff, 0x1}, {0x1ff, 0x31}, {0xbed, 0x6}, {0x2f, 0x81}], 0x1ff, 0x4, 0x7, 0x2, 0x7}}) 10:39:11 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="24000000140007031dfffd946f610500020000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:39:11 executing program 5: init_module(&(0x7f0000000000)='\x00', 0x1, &(0x7f0000000040)='md5sum^vmnet0\x00') r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10040, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) arch_prctl$ARCH_GET_CPUID(0x1011) tee(r0, r0, 0x400, 0x1) r1 = semget$private(0x0, 0x0, 0x400) semop(r1, &(0x7f0000000100)=[{0x6, 0xab1f, 0x800}, {0x0, 0x10000, 0x1000}], 0x2) r2 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x1c) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000001c0)={0x8, 0x1, 0x4, 0x5, 0x8, [{0x1, 0x4, 0x2, 0x0, 0x0, 0x400}, {0xdab, 0x12, 0xc0000, 0x0, 0x0, 0x2003}, {0x101, 0x1000, 0x4, 0x0, 0x0, 0x2000}, {0x40, 0x3, 0x5, 0x0, 0x0, 0x4}, {0x4b87, 0x1, 0x7}, {0x100000000, 0x2, 0x1cac, 0x0, 0x0, 0x2084}, {0x2, 0x3, 0x3, 0x0, 0x0, 0x8}, {0x2, 0x1, 0x400, 0x0, 0x0, 0x200}]}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000003c0)=0x80000001) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000440)={&(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x8001}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000500)={r3, 0x3}, 0x8) ioctl$KDDELIO(r0, 0x4b35, 0xdfa) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000005c0)={0x10001, 0x7}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000600)=[@in6={0xa, 0x4e23, 0x100000000, @dev={0xfe, 0x80, [], 0x21}, 0x8}, @in6={0xa, 0x4e23, 0x800, @empty, 0x6}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x9, @rand_addr="aec1b053ecf20cc72eda473f95f485e5", 0x80000000}, @in6={0xa, 0x4e23, 0x3, @rand_addr="90f1a20ae271bdca9c2f39b44345747b", 0x5}, @in6={0xa, 0x4e24, 0x3, @local, 0x80000000}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}], 0xbc) renameat2(r0, &(0x7f00000006c0)='./file0\x00', r0, &(0x7f0000000700)='./file0\x00', 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000740)={'NETMAP\x00'}, &(0x7f0000000780)=0x1e) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x64) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000007c0)=""/4096) getsockopt$inet_tcp_buf(r0, 0x6, 0xf, &(0x7f00000017c0)=""/118, &(0x7f0000001840)=0x76) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001880)=0x0) fcntl$setown(r0, 0x8, r4) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000018c0)=0x3) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001900)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000001940)=0x88) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000001980)={0x10000, 0x0, &(0x7f0000ffa000/0x3000)=nil}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/dlm_plock\x00', 0x1, 0x0) 10:39:11 executing program 3: unshare(0x44000000) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x8000) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="090000000000000003988ccdcdda47604a000000000000000500000000000000852600000000000004000000000000000100000000d9a971e549cd9c259dfc0040a18800000001000000000000000200"]) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000001c0)={0x401, 0x0, [], {0x0, @bt={0x6, 0x2, 0x1, 0x1, 0x5, 0xff, 0xbab8, 0xff, 0x6, 0x100, 0x2, 0x1, 0x100000000, 0x2ac5, 0xc, 0x20}}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000200), 0x78d441a184b1ee) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x14, 0x18, 0x8, 0x1f, 0x7, 0xfffffffffffffffa, 0x3, 0x1f, 0xffffffffffffffff}}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)=0x1) [ 334.684167] IPVS: ftp: loaded support on port[0] = 21 10:39:11 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x109000, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x7636, 0x7}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/174) ioctl$CAPI_INSTALLED(r0, 0x80024322) accept$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendto(r0, &(0x7f00000001c0)="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", 0xfc, 0x0, &(0x7f0000000340)=@ll={0x11, 0x17, r1, 0x1, 0x7ff, 0x6, @dev={[], 0x10}}, 0x80) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x6}, @mss={0x2, 0x1f}, @timestamp, @mss={0x2, 0x8}], 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000004c0)=0xe8) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) setreuid(r2, r3) 10:39:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r1, 0x0, 0xf, 0x0) [ 334.781262] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. [ 334.790572] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 10:39:11 executing program 4: r0 = gettid() syz_open_procfs(0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000680)=@v1={0x2, "a7cc6547a0c417"}, 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00', 0x0) 10:39:12 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{0x80fe}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 10:39:12 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:12 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000000)) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) [ 335.332693] kauditd_printk_skb: 3 callbacks suppressed [ 335.332728] audit: type=1326 audit(1549190352.371:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11138 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x7ffc0000 [ 335.359876] audit: type=1326 audit(1549190352.381:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11138 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x7ffc0000 [ 335.381425] audit: type=1326 audit(1549190352.381:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11138 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x7ffc0000 10:39:12 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@empty, 0x4e23, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0xff}, {0x1, 0x0, 0x40, 0x0, 0x0, 0x7, 0x50, 0x4}, {0xc9b, 0x40, 0x6e}, 0x2000000000, 0x6e6bb0, 0x0, 0x0, 0x3, 0x3}, {{@in=@initdev, 0x0, 0x33}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x11}, 0x34ff, 0x0, 0x0, 0x0, 0x401, 0x68b}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getegid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) read(r2, &(0x7f0000000340)=""/101, 0x65) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x0, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000001900)={'bpq0\x00'}) 10:39:12 executing program 4: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:39:12 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) [ 335.667548] audit: type=1326 audit(1549190352.451:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11138 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x7ffc0000 [ 335.689376] audit: type=1326 audit(1549190352.451:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11138 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=53 compat=0 ip=0x457e39 code=0x7ffc0000 [ 335.710969] audit: type=1326 audit(1549190352.451:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11138 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x7ffc0000 [ 335.732545] audit: type=1326 audit(1549190352.451:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11138 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x7ffc0000 [ 335.754149] audit: type=1326 audit(1549190352.451:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11138 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x7ffc0000 [ 335.775728] audit: type=1326 audit(1549190352.451:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11138 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x7ffc0000 10:39:12 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xd662, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x2, 0x2, 0x6, 0x0, 0x3}, 0x6, 0x6, 0x40}) [ 335.798108] audit: type=1326 audit(1549190352.451:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11138 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=317 compat=0 ip=0x457e39 code=0x7ffc0000 [ 335.974146] IPVS: ftp: loaded support on port[0] = 21 [ 336.391713] chnl_net:caif_netlink_parms(): no params data found [ 336.403181] IPVS: ftp: loaded support on port[0] = 21 [ 336.519440] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.526202] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.534689] device bridge_slave_0 entered promiscuous mode [ 336.545575] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.552296] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.560772] device bridge_slave_1 entered promiscuous mode [ 336.597213] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.629419] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.666348] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 336.675326] team0: Port device team_slave_0 added [ 336.682478] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 336.691412] team0: Port device team_slave_1 added [ 336.698860] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 336.712208] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 336.789689] device hsr_slave_0 entered promiscuous mode [ 336.842756] device hsr_slave_1 entered promiscuous mode [ 336.891021] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 336.898989] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 336.941607] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.948217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.955485] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.962261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.088499] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 337.094684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.113192] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 337.130453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.140666] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.150813] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.161788] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 337.183303] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 337.189377] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.201777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.210335] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.216896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.237492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.245786] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.252451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.318827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.328549] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.341767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.359040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.374205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 337.385797] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.397542] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 337.403721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.411905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.420488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.447236] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.468708] 8021q: adding VLAN 0 to HW filter on device batadv0 10:39:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}}, 0x0) 10:39:14 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@empty, 0x4e23, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0xff}, {0x1, 0x0, 0x40, 0x0, 0x0, 0x7, 0x50, 0x4}, {0xc9b, 0x40, 0x6e}, 0x2000000000, 0x6e6bb0, 0x0, 0x0, 0x3, 0x3}, {{@in=@initdev, 0x0, 0x33}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x11}, 0x34ff, 0x0, 0x0, 0x0, 0x401, 0x68b}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getegid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) read(r2, &(0x7f0000000340)=""/101, 0x65) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x0, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000001900)={'bpq0\x00'}) 10:39:14 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:14 executing program 4: r0 = msgget$private(0x0, 0x1a) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/47}, 0x37, 0x3, 0x800) msgctl$IPC_RMID(r0, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x3, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/34) 10:39:14 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = dup(0xffffffffffffff9c) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffff, 0x10002) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000100)=""/161) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=0x0, &(0x7f0000000240)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r3, 0x9}, &(0x7f00000002c0)=0x8) r4 = semget(0x1, 0x3, 0x601) semop(r4, &(0x7f0000000300)=[{0x3, 0x0, 0x1800}], 0x1) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000040)=""/31) lsetxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f00000003c0)=@v1={0x2, "4055eafc2a2f1ec38f34af41d072ef50"}, 0x11, 0x1) 10:39:14 executing program 3: syz_open_dev$radio(&(0x7f0000000580)='/dev/radio#\x00', 0x3, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000040), 0x4) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:39:14 executing program 3: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) lseek(r0, 0x0, 0x40fff) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000480)="15122a52ac4c666c3863024b2724116b67a612418d0d60f9f661300d903873655ccf4de65bb292ff15bea0e3c2612266253d9d385ae2c718ab2cdd6d5be3d685f9cf0d38b48a1a290531f8a408b7556116d01c0c3d92d22646b809ffc5a6d48f249491df840dbb850ae056e56656eef311623fdd5ecff7e76f9a8a4034abbc5a7fe2a7e6", 0x84}], 0x1) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/37, 0xfffffde0}], 0x1, 0x0) 10:39:14 executing program 1: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000840)={0x0, "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"}, 0x203, 0x0) 10:39:15 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:15 executing program 0: llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/237, 0xed) semop(0x0, &(0x7f00000000c0), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfa, 0x900) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc16, 0x10001) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000240), &(0x7f0000000200)=0x4) accept4(r0, &(0x7f0000000280)=@nfc, &(0x7f00000000c0)=0x80, 0x80000) 10:39:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getown(r0, 0x9) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x126f, 0x404c040, 0x0, 0xb4) sendto$inet(r0, &(0x7f0000000280)="d3", 0x1, 0x4044000c5, 0x0, 0x0) 10:39:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000100)) 10:39:15 executing program 3: setuid(0xee01) semget(0x3, 0x0, 0x61) 10:39:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) [ 338.344452] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:39:15 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000500)={0x4, &(0x7f0000000100)=""/110, &(0x7f0000000480)=[{0x0, 0x92, 0x0, &(0x7f0000000180)=""/146}, {0x8, 0x42, 0x7, &(0x7f0000000240)=""/66}, {0x81, 0x9f, 0x6, &(0x7f00000002c0)=""/159}, {0xd9, 0xf7, 0x4, &(0x7f0000000380)=""/247}]}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 10:39:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000000a060501ff0080fffdff1b2f0a0000000c000100060000007d0a00010c0002000400000000000000"], 0x2c}}, 0x0) 10:39:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 10:39:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:15 executing program 0: socket$pptp(0x18, 0x1, 0x2) r0 = semget(0x0, 0x3, 0x40) semop(r0, &(0x7f00000000c0)=[{0x3, 0x6}, {0x4, 0x2, 0xffd}], 0x2) 10:39:15 executing program 1: setreuid(0x0, 0xee01) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 10:39:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) stat(0x0, &(0x7f00000005c0)) socket$tipc(0x1e, 0x2, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 10:39:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) [ 339.047417] netlink: 'syz-executor4': attribute type 1 has an invalid length. 10:39:16 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x10000000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103f, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = gettid() execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 10:39:16 executing program 0: r0 = dup(0xffffffffffffff9c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x2f6) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) [ 339.156531] netlink: 'syz-executor4': attribute type 1 has an invalid length. 10:39:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x9}]}}) 10:39:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7825e988b39d2b40, 0x0) 10:39:16 executing program 2: seccomp(0x0, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_GET_PDEATHSIG(0x2, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) 10:39:16 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x6, 0x3ff, 0x1000}], 0x1) 10:39:16 executing program 2: seccomp(0x0, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) write$P9_RLERRORu(r1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 10:39:16 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8001, 0x40800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3, 0x9, 0x3, 0x400}}) 10:39:17 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x1) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:39:17 executing program 2: seccomp(0x0, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x10001, 0x0, 0x0, 0x1}, 0x2c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f0000000400)='threaded\x00', 0xffffff8d) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x9) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x9) 10:39:17 executing program 4: syz_open_dev$radio(&(0x7f0000000580)='/dev/radio#\x00', 0x3, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x7d, &(0x7f0000000180)=ANY=[@ANYBLOB="eb010000"], 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000040), 0x4) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r1, 0x402, 0x0) write(r3, &(0x7f0000000340), 0x10000014c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:39:17 executing program 2: seccomp(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:17 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfd, 0x181000) splice(r0, &(0x7f0000000080), r0, &(0x7f0000000100), 0x4, 0xc) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000040)={0x56, 0x1, 0x9, {0x3f, 0x36da}, {0x8, 0x500000000000000}, @cond=[{0x659, 0x100000000, 0x9, 0x9, 0x100000001, 0x87b}, {0x186b, 0x1, 0xd3, 0x10000, 0x1c00000000, 0x5}]}) 10:39:17 executing program 2: seccomp(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:17 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 10:39:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="39006914750046c7a932b3f41b11935d65991f57e97b4f86a90fd44f1715160156000000000098fa33c0def364000000000000000000c8d2e0"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 10:39:17 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="1ba67175cf3d2b08faa207110bf04ccc78ecd2ba39811849384d14ecf3817ae328321ad8ab5b812414df3e69c475bd6d4bf14622b7d6", 0x36, 0xfffffffffffffffa) r1 = semget(0x2, 0x7, 0x100) semop(r1, &(0x7f0000000140)=[{0x2, 0x40, 0x800}, {0x3, 0x0, 0x1800}, {0x4, 0x7, 0x1800}, {0x1, 0x4, 0xffe}], 0x1b680206) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40, 0x20000) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e23, 0x349b8f7c, @mcast2, 0x7}, 0x1c) keyctl$update(0x2, r0, &(0x7f0000000140), 0x0) 10:39:18 executing program 2: seccomp(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 10:39:18 executing program 5: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x20100) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000001c0), &(0x7f0000000240)=0x8) r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000500)='ns/pid_for_children\x00') socket$packet(0x11, 0x0, 0x300) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000580)=""/32) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x8, 0x4000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000380)) syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid\x00') syz_open_dev$binder(&(0x7f0000001500)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=[0x0], &(0x7f00000003c0)) syz_emit_ethernet(0x0, 0x0, 0x0) 10:39:18 executing program 0: semget(0x0, 0x4, 0x80) r0 = semget$private(0x0, 0x4, 0x582) semop(r0, &(0x7f0000000000)=[{0x1, 0x7ff, 0x1000}, {0x0, 0x7ff, 0x1800}, {0x1, 0x1ff, 0x1000}, {0x4, 0x2, 0x1000}], 0x4) [ 341.266869] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:39:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f000000bb00)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000004c00)=""/249, 0xf9}], 0x1, &(0x7f0000001040)=""/33, 0x21}, 0x84e6}, {{&(0x7f0000004d00)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000005f40)=""/97, 0x61}, 0xda7a}, {{&(0x7f00000067c0)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000007b40)=""/210, 0xd2}, 0x1f}, {{0x0, 0x0, 0x0}, 0x5}], 0x4, 0x2000, &(0x7f000000bd80)={0x0, 0x989680}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:39:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000040)="96", 0x1, 0x3, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000300)=""/222, 0xde, 0x0, 0x0, 0x0) 10:39:18 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:18 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000000)) 10:39:18 executing program 5: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x20100) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000001c0), &(0x7f0000000240)=0x8) r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000500)='ns/pid_for_children\x00') socket$packet(0x11, 0x0, 0x300) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000580)=""/32) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x8, 0x4000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000380)) syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid\x00') syz_open_dev$binder(&(0x7f0000001500)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=[0x0], &(0x7f00000003c0)) syz_emit_ethernet(0x0, 0x0, 0x0) 10:39:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x4800) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x100000150) 10:39:18 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:19 executing program 5: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x20100) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000001c0), &(0x7f0000000240)=0x8) r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000500)='ns/pid_for_children\x00') socket$packet(0x11, 0x0, 0x300) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000580)=""/32) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x8, 0x4000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000380)) syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid\x00') syz_open_dev$binder(&(0x7f0000001500)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=[0x0], &(0x7f00000003c0)) syz_emit_ethernet(0x0, 0x0, 0x0) 10:39:19 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x1, 0x1, 0x5}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xa) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000100)=""/61) 10:39:19 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) [ 342.373875] Unknown ioctl 1075359313 [ 342.413850] Unknown ioctl 1074025675 10:39:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_score_adj\x00') lseek(r0, 0xffffffffdfffffff, 0x0) [ 342.471663] Unknown ioctl 1074025675 [ 342.471693] Unknown ioctl 1075359313 10:39:19 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:20 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0xfb, 0xfffffffffffffffe, 0x4}) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x1407d, 0x0) ioctl$TIOCCONS(r1, 0x541d) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e20, @remote}}) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x0, @local, 'syz_tun\x00'}}, 0xd) 10:39:20 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000006, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x48204) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:39:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f000000bb00)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000004c00)=""/249, 0xf9}], 0x1, &(0x7f0000001040)=""/33, 0x21}, 0x84e6}, {{&(0x7f0000004d00)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000005f40)=""/97, 0x61}, 0xda7a}, {{&(0x7f00000067c0)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000007b40)=""/210, 0xd2}, 0x1f}, {{0x0, 0x0, 0x0}, 0x5}], 0x4, 0x2000, &(0x7f000000bd80)={0x0, 0x989680}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:39:20 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0xa, 0x801, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r1, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000680)="0af51f023c123f3188a070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 10:39:20 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000140)=[{}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:39:20 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:20 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="00032abd7000fddbdf250a0000001c000600040002000400020008000100700000000800010008000000340007000c000300770c000000000000080001000000000008000100ff7f00000c000400b6070000000000000800010007000000100007000c0004000500000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x50}, 0x0) 10:39:20 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') read(r0, 0x0, 0x0) 10:39:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x400000b05}, 0x14}}, 0x0) 10:39:20 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40202, 0x0) recvfrom$inet6(r0, &(0x7f0000000180)=""/64, 0x40, 0x10000, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$RTC_WIE_ON(r2, 0x700f) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000080)) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000200)=0x9, 0x2) prctl$PR_SET_TIMERSLACK(0x1d, 0x3ff) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f00000001c0)) 10:39:20 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) 10:39:21 executing program 4: r0 = gettid() r1 = memfd_create(&(0x7f0000000100)='!-\x00', 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f0000000680)=@v1={0x2, "a7cc6547a0c417"}, 0x8, 0x2) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(r0, r0, 0x0, r4, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0xfed3, 0xfa00, {0x3, &(0x7f0000000000), 0x0, 0x82}}, 0x20) sendmsg$kcm(r2, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) r5 = request_key(&(0x7f0000000980)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000b80), 0x0, r5) wait4(r0, &(0x7f0000000300), 0x4, 0x0) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f0000000040)={0x0, r2}) r6 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) close(r2) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$KVM_SET_TSC_KHZ(r6, 0xaea2, 0x4) 10:39:21 executing program 0: r0 = semget(0x3, 0x0, 0x400000000000000) semop(r0, &(0x7f0000000000)=[{0x4, 0x6, 0x8000000000}, {0x4, 0x2, 0x1000}], 0x2) 10:39:21 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x1000000000000091, 0x0, 0xae2ecc4d7dd3bf6a}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x8, 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) 10:39:21 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000100), 0x4) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 10:39:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0x23b) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040), 0x4) 10:39:21 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppoe, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={'rose0\x00', 0x9}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0xb7}, 0x8) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), &(0x7f0000000140)=0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 10:39:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) 10:39:21 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:22 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1, 0x9}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e24, 0x3f, @mcast1, 0x10000}}, 0x80000000, 0x8000, 0xbb, 0x3, 0x2c}, 0x98) 10:39:22 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:22 executing program 5: getrandom(&(0x7f0000000400)=""/4096, 0x1000, 0x3) [ 345.194837] kauditd_printk_skb: 20 callbacks suppressed [ 345.194872] audit: type=1326 audit(1549190362.241:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11511 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x0 10:39:22 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0xfffffffffffffffe}) 10:39:22 executing program 1: syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 10:39:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_tables_names\x00') sendfile(r0, r1, 0x0, 0x100000021) 10:39:22 executing program 0: semop(0x0, &(0x7f0000000000)=[{0x5, 0x6, 0x1800}, {0x4, 0x100000000, 0x1000}], 0x2aaaa95f) socket$alg(0x26, 0x5, 0x0) 10:39:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x8800) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000001e40)={0x14}, 0x20001e54}}, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:39:22 executing program 0: semget(0x1, 0x3, 0x204) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x196) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x15e, 0x0, 0x2, 0x8}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)={0x3, r1}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x1e, 0x4) 10:39:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 10:39:23 executing program 3: mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000d78000)='.', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) 10:39:23 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:23 executing program 1: syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 10:39:23 executing program 0: semop(0x0, &(0x7f00000000c0), 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2a0041, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x1, r0}) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000080)={{0x7, 0xffffffff, 0x2, 0x8f, 0xc329, 0x7}, 0x7000000000000000, 0x1000, 0x3f}) 10:39:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x4800) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x100000150) getgroups(0x0, 0x0) [ 346.297536] audit: type=1326 audit(1549190363.341:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11563 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x0 10:39:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x50e8}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x20000081) recvfrom(r2, &(0x7f0000003240)=""/4096, 0xfffffffffffffe65, 0x0, 0x0, 0xfffffffffffffc78) 10:39:23 executing program 3: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$video(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u16=0x0}}) 10:39:23 executing program 0: r0 = semget$private(0x0, 0x2, 0x262) semop(r0, &(0x7f0000000000)=[{0x4, 0x91}, {0x4, 0x2, 0x1000}], 0x0) acct(&(0x7f0000000040)='./file0\x00') [ 346.555993] vivid-000: disconnect 10:39:23 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x10001, 0x0, 0x0, 0x1}, 0x2c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f0000000400)='threaded\x00', 0xffffff8d) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x9) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x9) close(0xffffffffffffffff) 10:39:23 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) fcntl$addseals(r0, 0x409, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100), 0x4) setsockopt$inet6_int(r4, 0x29, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x530) 10:39:23 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) getpeername$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x51bf) [ 346.785437] vivid-000: reconnect 10:39:24 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 10:39:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r1, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b34b09b0d64b8643f02dfa040601395a", 0x10}], 0x1}}], 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000016) 10:39:24 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:39:24 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) 10:39:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_settime(0x0, &(0x7f0000000080)={0x77359400}) [ 347.312412] audit: type=1326 audit(1549190364.351:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11618 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x0 10:39:24 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4c) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f00000003c0)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000140)) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x40, 0x0) fsetxattr(r1, &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f0000000240)='/dev/full\x00', 0xa, 0x3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000001c0)={0xb0000004}) sendmsg$rds(r0, &(0x7f0000003c80)={&(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x40}, 0x10, &(0x7f0000003640)=[{&(0x7f0000000300)=""/107, 0x6b}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/78, 0x4e}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/189, 0xbd}, {&(0x7f0000003540)=""/241, 0xf1}], 0x7, &(0x7f0000003bc0)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000036c0)=""/168, 0xa8}, &(0x7f0000000380)}}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x7f8e}, {&(0x7f0000003780)=""/71, 0x47}, &(0x7f0000003940)=[{&(0x7f0000003800)=""/91, 0x5b}, {&(0x7f0000003880)=""/181, 0xb5}], 0x2, 0x2, 0x1ff}}, @rdma_args={0x48, 0x114, 0x1, {{0x8}, {&(0x7f0000003980)=""/127, 0x7f}, &(0x7f0000003b80)=[{&(0x7f0000003a00)=""/108, 0x6c}, {&(0x7f0000003a80)=""/212, 0xd4}], 0x2, 0x2, 0x4504}}], 0xc0, 0x4}, 0x44050) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000003cc0)={r1, r1}) 10:39:24 executing program 4: 10:39:24 executing program 3: 10:39:24 executing program 4: 10:39:24 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) 10:39:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10880, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x8, 0x4) r1 = semget$private(0x0, 0x0, 0x84) semop(r1, &(0x7f00000000c0)=[{0x4, 0x9}, {0x4, 0x100000000, 0x2000001000}], 0x1) 10:39:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) [ 348.042765] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:39:25 executing program 5: 10:39:25 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 10:39:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) 10:39:25 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 10:39:25 executing program 1: 10:39:25 executing program 3: [ 348.478639] audit: type=1326 audit(1549190365.521:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11665 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x7ffc0000 10:39:25 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x840) write(r0, &(0x7f0000000080)="52560fa15cdaf000e3232312826e040c891781086d59594ce6b302f163b5fb7b8018a00dd8a0b307", 0x28) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)=0x147) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x12, 0xaf6, 0x8, 0x2e, 0x0, 0x70bd27, 0x25dfdbfc, [@sadb_x_filter={0x5, 0x1a, @in=@local, @in=@rand_addr=0x57ead710, 0xfc223086bf96879e, 0x10, 0x4}, @sadb_lifetime={0x4, 0x3, 0x0, 0x3, 0x5, 0x795}, @sadb_x_policy={0x8, 0x12, 0x4, 0x2, 0x0, 0x6e6bb1, 0x9, {0x6, 0x33, 0x101, 0x7, 0x0, 0x100, 0x0, @in6=@empty, @in6=@mcast1}}, @sadb_x_nat_t_type={0x1, 0x14, 0x7}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d3}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d4}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e23, 0x4687, @ipv4={[], [], @empty}, 0x3000000000000}, @in6={0xa, 0x4e20, 0x3, @ipv4={[], [], @multicast1}, 0x2}}, @sadb_x_filter={0x5, 0x1a, @in=@rand_addr=0xd609, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}, 0x1a, 0x4, 0x14}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @loopback}}, @sadb_lifetime={0x4, 0x3, 0x0, 0x8, 0x3, 0x1}]}, 0x170}}, 0x0) 10:39:25 executing program 1: 10:39:25 executing program 4: [ 348.599881] audit: type=1326 audit(1549190365.551:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11665 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x7ffc0000 [ 348.621760] audit: type=1326 audit(1549190365.551:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11665 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x7ffc0000 10:39:25 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 10:39:25 executing program 5: 10:39:25 executing program 3: [ 348.916818] audit: type=1326 audit(1549190365.921:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11682 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x7ffc0000 [ 348.938585] audit: type=1326 audit(1549190365.921:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11682 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x7ffc0000 10:39:26 executing program 4: [ 348.960243] audit: type=1326 audit(1549190365.921:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11682 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x7ffc0000 [ 348.981834] audit: type=1326 audit(1549190365.921:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11682 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=53 compat=0 ip=0x457e39 code=0x7ffc0000 10:39:26 executing program 1: 10:39:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000100)={0x7, 0x4b, 0x2}, 0x7) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0x10, 0x80000) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)={0xb, 0xffff, 0x3, 0x6, 0x0, 0x80000000}) 10:39:26 executing program 3: 10:39:26 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 10:39:26 executing program 5: 10:39:26 executing program 4: 10:39:26 executing program 1: 10:39:26 executing program 3: 10:39:26 executing program 0: lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '\xe2\x00'}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) 10:39:26 executing program 5: 10:39:26 executing program 3: 10:39:26 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x5, 0x0, 0x0) 10:39:26 executing program 4: 10:39:26 executing program 1: 10:39:27 executing program 5: 10:39:27 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x4ee6}, {0x4, 0x2, 0x800}], 0x2) 10:39:27 executing program 3: 10:39:27 executing program 5: 10:39:27 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x5, 0x0, 0x0) 10:39:27 executing program 4: 10:39:27 executing program 1: 10:39:27 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x80}, {0x4, 0x2, 0x1000}], 0x2) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x400) ioctl$KIOCSOUND(r0, 0x4b2f, 0x81) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x102, 0x1000) 10:39:27 executing program 3: [ 350.490207] kauditd_printk_skb: 17 callbacks suppressed [ 350.490240] audit: type=1326 audit(1549190367.531:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11734 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x7ffc0000 [ 350.517373] audit: type=1326 audit(1549190367.531:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11734 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x7ffc0000 10:39:27 executing program 5: [ 350.538960] audit: type=1326 audit(1549190367.541:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11734 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x7ffc0000 10:39:27 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000a40), &(0x7f0000000080)=0x68) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000c00300000000000000000000d801000000000000c0000000280300002803000028030000280300002803000004000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="050700000000000040007301000000000000000000000000000000000000000000000000000000008a00000201000000070000000001000009000000dd0000000000010004400000400052415445455354000000000000000000000000000000000000000000000073797a3100000000000000000000000080f00000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000003e0aaf1cb8d0085bd2a0dafaee0fdc79f1df794ef980a60d931c8c276610a3405c289eb65b573a32bf72c6092c7593d7cb1192d779d572da82198cf953ae2bc3696b5b02707a3cf011e4a310c74d63ae04c8802469f5dcfd3bbfa36423a8d92b0cdcdc5c95120a59b3a528c9ea37a9cb81d1d7d110b6ce78d481ec81daecb94260595a378f6603237810450cce83211b4d9fd63f39c1620ba185"], 0x420) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r6, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x2213, 0x0, 0x22, 0x3}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40014}, 0x4004080) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000ac0)={0x1, 0x0, [0x3, 0x2, 0x652d58a5, 0xfffffffffffffffe, 0x0, 0x5, 0xffffffff80000001, 0x408901ab]}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000980), &(0x7f00000009c0)=0x4) 10:39:27 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x5, 0x0, 0x0) 10:39:27 executing program 5: 10:39:27 executing program 3: 10:39:27 executing program 1: 10:39:27 executing program 4: [ 350.945729] audit: type=1326 audit(1549190367.991:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11755 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x7ffc0000 [ 350.967419] audit: type=1326 audit(1549190367.991:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11755 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x7ffc0000 [ 350.989315] audit: type=1326 audit(1549190367.991:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11755 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x7ffc0000 10:39:28 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0xfff) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) 10:39:28 executing program 3: 10:39:28 executing program 4: 10:39:28 executing program 2: 10:39:28 executing program 5: 10:39:28 executing program 1: 10:39:28 executing program 3: 10:39:28 executing program 4: 10:39:28 executing program 2: 10:39:28 executing program 0: r0 = semget$private(0x0, 0xfffffffffffffffe, 0x40) semop(r0, &(0x7f0000000040)=[{0x3, 0x2, 0x1000}, {0x0, 0x8, 0x800}, {0x3, 0x200, 0x1000}], 0x3) semop(0x0, &(0x7f0000000000)=[{0x1, 0x25, 0x800}, {0x3, 0x3ff, 0x1000}], 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3ff, 0x280000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x3ff, @empty, 0x4b}}, [0x4, 0x3, 0x1000, 0x100000000, 0x80, 0x0, 0x2, 0x80000001, 0x0, 0x5, 0xffffffffffffffc1, 0x3, 0x2, 0x29]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={r2, 0x800000000, 0x3, [0x1f, 0x34ee, 0x0]}, &(0x7f0000000240)=0xe) 10:39:28 executing program 1: 10:39:28 executing program 3: 10:39:28 executing program 5: 10:39:29 executing program 4: 10:39:29 executing program 2: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x0, @dev}}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 10:39:29 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x7, 0x6, 0x800}, {0x2, 0x3f2, 0x1000}], 0x2) 10:39:29 executing program 3: 10:39:29 executing program 1: 10:39:29 executing program 5: 10:39:29 executing program 4: 10:39:29 executing program 3: 10:39:29 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)='ppp0\x00', 0xffffffffffffffff}, 0x30) timer_create(0x7, &(0x7f0000000100)={0x0, 0x17, 0x0, @tid=r0}, &(0x7f0000000140)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xbc, r1, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe3ee}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x48001}, 0x4) 10:39:29 executing program 2: 10:39:29 executing program 1: 10:39:29 executing program 4: 10:39:29 executing program 3: 10:39:29 executing program 5: 10:39:29 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) r0 = semget(0x1, 0x6, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff, 0x4000) setsockopt$inet_buf(r1, 0x0, 0x2e, &(0x7f0000000140)="94c0699aa0a3aed61757e5b5cf2476455e05403ba85e715a8d556fa03ccdadee56a4d6681e9a6b0abea21a80d2aa7967ff7eda0d86dfc4a5140c8fbff94c2d6390f42d93881ef14bdf2e8be3d57da8ac3f056467c6c08459483f988165d340faa77c1e6a14936033d5bbb45a27233699229e17daaa9fb65f89167d1cb762272213b18692e547069df4efdaadb0ffa4f3216aa5c9e3a068ae4bee", 0x9a) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x3, 0x200100) 10:39:29 executing program 2: 10:39:29 executing program 1: 10:39:30 executing program 4: 10:39:30 executing program 3: 10:39:30 executing program 5: 10:39:30 executing program 1: 10:39:30 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x1, 0x107, "c43a8548f74afdef5fb0b660de971b9a9c26e557c2eab0ef819b18b78cfd0e0b", 0x3, 0x1, 0x8, 0x825, 0x9}) semop(0x0, &(0x7f00000000c0)=[{0x4, 0x6}, {0x4, 0x2, 0x1000}], 0x2) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 10:39:30 executing program 2: 10:39:30 executing program 3: 10:39:30 executing program 4: 10:39:30 executing program 1: 10:39:30 executing program 5: 10:39:30 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x4, 0x42, 0x800}], 0x1) sync() syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x10000) 10:39:30 executing program 3: 10:39:30 executing program 4: 10:39:30 executing program 5: 10:39:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x1c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:39:31 executing program 1: socket$inet6(0xa, 0x20800a2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgrou\xd9\xb6\xb2\x03\x00\x00\x80\x00\x00\xeb\xffG\xfe\xf0\x9f\xe8\xad\xd5\x11\xc6*:\xa16\xb1\xa2\x99\x1b\xc0\xa41p\x04\xfbbJ\xdf\x1c:\xb3\x92O\xf9\xe6\xa7\xe7K\x17n1\xa7\xc7\xf4\xa1wh\xc8MJL\xed\xc75\x8c\xc5\xa0\xa4\xb9\xe2\x81\xbbQ\xbc\xcb-\aI\x0f\xaa^\xecK^\xb2\xcb\x0f\x0eS\xdb\r\x9a\xd8a\"7\xb3\x82X\x92k\xdb\x87\x82\x94\xe7\n\f\xcc\x012#\xf1n', 0x1ff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000740)={0xfffffffffffffffd, 0x7fff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet6(0xa, 0x4000000000000005, 0x8) ioctl(r3, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x5, 0x80e, 0x0) close(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x20) getresuid(&(0x7f0000000140), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) 10:39:31 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2000, &(0x7f000000bd80)={0x0, 0x989680}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 10:39:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000180)=""/158, 0x9e) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) 10:39:31 executing program 0: 10:39:31 executing program 4: 10:39:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 10:39:31 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0xe000, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x5) epoll_wait(r1, &(0x7f0000000000)=[{}, {}], 0x2, 0x6) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="66b876000f00d8b9800000c00f3235000100000f302e7400b9800000c00f3235002000000f30c4a28d938c2a0000000066b84f008ec866ba4300b87f480000ef36430f063e66470f38819cc2000000000f0f33a7", 0x54}], 0x1, 0x32, &(0x7f0000000140)=[@cstype0={0x4, 0x6}, @cstype3={0x5, 0x4}], 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r3) chmod(&(0x7f00000001c0)='./file0\x00', 0x122) bind$alg(0xffffffffffffffff, 0x0, 0x0) 10:39:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:39:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 10:39:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) socket$xdp(0x2c, 0x3, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x4e24, @multicast2}}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x1000}], 0x1, 0x1) getgroups(0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0x0]) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000240), &(0x7f0000000140)=0x60) [ 354.823551] IPVS: ftp: loaded support on port[0] = 21 10:39:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x20000) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000240), 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000380)={[0x0, 0x4], 0x0, 0xd8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, 0x0, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000540)=""/57, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000100)) 10:39:32 executing program 1: r0 = gettid() syz_open_procfs(0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000680)=@v1={0x2, "a7cc6547a0c417"}, 0x8, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00', 0x0) 10:39:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = shmget(0x1, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000000)=""/73) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r4, 0x0, 0x50000000000443) pkey_alloc(0x0, 0x0) write$binfmt_misc(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0xb7) [ 355.277139] IPVS: ftp: loaded support on port[0] = 21 10:39:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x200000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) 10:39:32 executing program 0: mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x2000283a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) 10:39:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 10:39:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x401000008912, &(0x7f0000000140)="0adc1f0c3c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x9) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000ed03075f1dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e280000005304ffffba010000c6475eaac8e923dca2121a00000990c3efeaf3ee5a80d29fb356da5a", 0x4c}], 0x1}, 0x0) 10:39:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) sendto$inet(r0, &(0x7f0000000380)="d3", 0x1, 0x4044000c5, 0x0, 0x0) 10:39:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0xff) 10:39:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:33 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1ffffd, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x100008000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 10:39:35 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000000)=[{0x4, 0x5}, {0x4}], 0x2) semop(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x1800}], 0x1) 10:39:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0af51f023c123f3188a070") r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) 10:39:35 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) 10:39:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:35 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="f0"], 0x1, 0x0) r0 = gettid() msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/122}, 0x82, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 10:39:35 executing program 4: r0 = gettid() r1 = memfd_create(&(0x7f0000000100)='!-\x00', 0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r4, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0xfed3, 0xfa00, {0x3, &(0x7f0000000000), 0x0, 0x82}}, 0x20) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) request_key(&(0x7f0000000980)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) wait4(r0, &(0x7f0000000300), 0x4, 0x0) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f0000000040)={0x0, r2}) memfd_create(&(0x7f00000000c0)='\x00', 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) 10:39:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000280), 0xfffffe0e) 10:39:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:35 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x2000020400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0xffffffffffffffff) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]) clock_gettime(0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 10:39:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffe84, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0x0) 10:39:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:36 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000080)='loginuid\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000680)=@v1={0x2, "a7cc6547a0c417"}, 0x8, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00', 0x0) 10:39:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000780)=""/4096, 0x1000) keyctl$clear(0x7, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) creat(0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) 10:39:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:37 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) [ 360.153869] Unrecognized hibernate image header format! [ 360.159472] PM: Image mismatch: architecture specific data 10:39:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000280), 0xfffffe0e) 10:39:37 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:37 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) 10:39:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001480)=@newspdinfo={0x30, 0x24, 0x9, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@dev}}]}, 0x30}}, 0x0) [ 360.817390] audit: type=1326 audit(1549190377.861:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12072 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x7ffc0000 [ 360.937830] audit: type=1326 audit(1549190377.891:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12072 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x7ffc0000 [ 360.959677] audit: type=1326 audit(1549190377.911:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12072 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x7ffc0000 [ 360.981288] audit: type=1326 audit(1549190377.921:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12072 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=53 compat=0 ip=0x457e39 code=0x7ffc0000 [ 361.002819] audit: type=1326 audit(1549190377.921:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12072 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x7ffc0000 [ 361.024413] audit: type=1326 audit(1549190377.931:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12072 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x7ffc0000 [ 361.045990] audit: type=1326 audit(1549190377.931:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12072 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x7ffc0000 10:39:38 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:39:38 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000180)=""/158, 0x9e) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) [ 361.067766] audit: type=1326 audit(1549190377.931:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12072 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x457e39 code=0x7ffc0000 [ 361.089334] audit: type=1326 audit(1549190377.941:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12072 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x7ffc0000 [ 361.111048] audit: type=1326 audit(1549190377.941:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12072 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x7ffc0000 10:39:38 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:38 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) 10:39:38 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:39:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:39:38 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000400)=""/78, 0xfdef}], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresuid(&(0x7f00000010c0), 0x0, &(0x7f0000001140)) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\xa1\xa9[\x03Z\x00\x02\xe6\x03\xca\x00', @ifru_mtu=0x1}) 10:39:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) 10:39:38 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:39:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x4, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000380), 0x0, 0x1}, 0x20) 10:39:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:39 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:39 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x2000000084) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000000140)=""/46, &(0x7f00000000c0)=0x2e) 10:39:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01]}) 10:39:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:39 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:39:39 executing program 1: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x5452, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000003c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) 10:39:39 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000000), 0x8, 0x0) 10:39:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') 10:39:40 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f000000bb00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=""/33, 0x21}, 0x84e6}, {{0x0, 0x0, 0x0}}], 0x2, 0x2000, &(0x7f000000bd80)={0x0, 0x989680}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:39:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x0, 0x0, [], 0xffffffffffffffff}]}}) 10:39:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) [ 363.648515] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 10:39:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:39:41 executing program 2: 10:39:41 executing program 0: 10:39:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:41 executing program 2: 10:39:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0, 0x0, r1}, 0x68) 10:39:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:41 executing program 2: 10:39:41 executing program 0: 10:39:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:42 executing program 2: 10:39:42 executing program 0: 10:39:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:42 executing program 1: 10:39:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:42 executing program 2: 10:39:42 executing program 0: 10:39:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:42 executing program 1: 10:39:42 executing program 2: 10:39:42 executing program 0: 10:39:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:42 executing program 1: 10:39:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x201a7fa6, 0x7, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:42 executing program 2: 10:39:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:43 executing program 0: 10:39:43 executing program 2: 10:39:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:43 executing program 0: 10:39:43 executing program 1: 10:39:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x201a7fa6, 0x7, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:43 executing program 2: 10:39:43 executing program 0: 10:39:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x201a7fa6, 0x7, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:43 executing program 1: 10:39:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:43 executing program 0: 10:39:44 executing program 2: 10:39:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x0, 0x7, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:44 executing program 1: 10:39:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:44 executing program 2: 10:39:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:44 executing program 0: 10:39:44 executing program 2: 10:39:44 executing program 1: 10:39:44 executing program 0: 10:39:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x0, 0x7, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:44 executing program 2: 10:39:44 executing program 0: 10:39:45 executing program 1: 10:39:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x0, 0x7, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:45 executing program 0: 10:39:45 executing program 2: 10:39:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:45 executing program 1: 10:39:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:45 executing program 0: 10:39:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:45 executing program 2: 10:39:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:45 executing program 0: 10:39:45 executing program 1: 10:39:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:46 executing program 2: 10:39:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:46 executing program 0: 10:39:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:46 executing program 1: 10:39:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:46 executing program 2: 10:39:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x0, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:46 executing program 0: 10:39:46 executing program 1: 10:39:46 executing program 2: 10:39:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) 10:39:47 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x0, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 10:39:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x0, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:47 executing program 1: r0 = gettid() r1 = memfd_create(&(0x7f0000000100)='!-\x00', 0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f0000000680)=@v1={0x2, "a7cc6547a0c417"}, 0x8, 0x2) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r4, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0xfed3, 0xfa00, {0x3, &(0x7f0000000000), 0x0, 0x82}}, 0x20) sendmsg$kcm(r2, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) r5 = request_key(&(0x7f0000000980)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000b80), 0x0, r5) wait4(r0, &(0x7f0000000300), 0x4, 0x0) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f0000000040)={0x0, r2}) memfd_create(&(0x7f00000000c0)='\x00', 0x0) close(r2) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) 10:39:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, 0x0) 10:39:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:39:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) 10:39:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x0, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) 10:39:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000006c0)=""/246) 10:39:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) 10:39:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f00000001c0)) 10:39:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:48 executing program 1: syz_emit_ethernet(0x40, &(0x7f0000000200)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "614ab1", 0xa, 0x2c, 0x0, @dev, @mcast2, {[], @udp={0x2c00, 0x0, 0xa, 0x0, [], '.V'}}}}}}, 0x0) 10:39:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:49 executing program 0: r0 = inotify_init1(0x0) creat(&(0x7f0000000000)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) 10:39:49 executing program 5: inotify_init1(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) shutdown(r2, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:39:49 executing program 2: clock_gettime(0x5, &(0x7f0000000040)) 10:39:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:49 executing program 1: syz_emit_ethernet(0x40, &(0x7f0000000200)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "614ab1", 0xa, 0x2c, 0x0, @dev, @mcast2, {[], @udp={0x2c00, 0x0, 0xa, 0x0, [], '.V'}}}}}}, 0x0) 10:39:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="b80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x69) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:39:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x74}]}, 0x0, 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:49 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000200)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "614ab1", 0x10, 0x2c, 0x0, @dev, @mcast2, {[], @udp={0x2c00, 0x0, 0x10, 0x0, [], "2e56b4a6249530cc"}}}}}}, 0x0) 10:39:49 executing program 1: syz_emit_ethernet(0x40, &(0x7f0000000200)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "614ab1", 0xa, 0x2c, 0x0, @dev, @mcast2, {[], @udp={0x2c00, 0x0, 0xa, 0x0, [], '.V'}}}}}}, 0x0) [ 372.545359] *** Guest State *** [ 372.548851] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 372.557988] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 372.566939] CR3 = 0x0000000000000000 [ 372.570714] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 372.576855] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 372.582969] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 372.589673] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 372.597806] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 372.605960] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 372.614051] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 372.622135] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 372.630201] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 372.638275] GDTR: limit=0x00000000, base=0x0000000000000000 [ 372.646346] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 372.654422] IDTR: limit=0x00000000, base=0x0000000000000000 [ 372.662544] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 372.670564] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 372.677104] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 372.684745] Interruptibility = 00000000 ActivityState = 00000000 [ 372.690993] *** Host State *** [ 372.694291] RIP = 0xffffffff812fec40 RSP = 0xffff888093d9f3b0 [ 372.700326] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 372.706830] FSBase=00007fef501df700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 372.714726] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 372.720656] CR0=0000000080050033 CR3=000000007d21f000 CR4=00000000001426e0 [ 372.727799] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 372.734561] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 372.740644] *** Control State *** 10:39:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x74}]}, 0x0, 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:49 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, 0x0, 0xffffffffffffffe6) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x10, 0xffffffffffffffff, 0x0) [ 372.744229] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 372.750951] EntryControls=0000d1ff ExitControls=002fefff [ 372.756492] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 372.763510] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 372.770249] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 372.776971] reason=80000021 qualification=0000000000000000 [ 372.783416] IDTVectoring: info=00000000 errcode=00000000 [ 372.788899] TSC Offset = 0xffffff345bd09c84 [ 372.793359] TPR Threshold = 0x00 [ 372.796761] EPT pointer = 0x000000007f5f301e [ 372.912744] *** Guest State *** [ 372.916100] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 372.925149] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 372.934090] CR3 = 0x0000000000000000 [ 372.937886] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 372.944140] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 372.950176] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 372.957108] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 372.965238] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 372.973380] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 372.981427] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 372.989690] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 372.997819] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.005953] GDTR: limit=0x00000000, base=0x0000000000000000 [ 373.014102] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.022231] IDTR: limit=0x00000000, base=0x0000000000000000 [ 373.030262] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.038440] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 373.045009] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 373.052609] Interruptibility = 00000000 ActivityState = 00000000 [ 373.058862] *** Host State *** [ 373.062149] RIP = 0xffffffff812fec40 RSP = 0xffff88807d30f3b0 [ 373.068213] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 373.074862] FSBase=00007fef5019c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 373.082764] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 373.088692] CR0=0000000080050033 CR3=000000007d21f000 CR4=00000000001426e0 [ 373.095874] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 373.102668] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 373.108820] *** Control State *** [ 373.112441] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 373.119140] EntryControls=0000d1ff ExitControls=002fefff [ 373.124785] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 373.131782] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 373.138647] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 373.146232] reason=80000021 qualification=0000000000000000 [ 373.152724] IDTVectoring: info=00000000 errcode=00000000 [ 373.158209] TSC Offset = 0xffffff345bd09c84 [ 373.162655] TPR Threshold = 0x00 [ 373.166068] EPT pointer = 0x000000007f5f301e 10:39:50 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x529, 0x141) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='-'], 0x1) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x1000) 10:39:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:50 executing program 1: syz_emit_ethernet(0x40, &(0x7f0000000200)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "614ab1", 0xa, 0x2c, 0x0, @dev, @mcast2, {[], @udp={0x2c00, 0x0, 0xa, 0x0, [], '.V'}}}}}}, 0x0) 10:39:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x74}]}, 0x0, 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:50 executing program 2: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgrou\xd9\xb6\xb2\x03\x00\x00\x80\x00\x00\xeb\xffG\xfe\xf0\x9f\xe8\xad\xd5\x11\xc6*:\xa16\xb1\xa2\x99\x1b\xc0\xa41p\x04\xfbbJ\xdf\x1c:\xb3\x92O\xf9\xe6\xa7\xe7K\x17n1\xa7\xc7\xf4\xa1wh\xc8MJL\xed\xc75\x8c\xc5\xa0\xa4\xb9\xe2\x81\xbbQ\xbc\xcb-\aI\x0f\xaa^\xecK^\xb2\xcb\x0f\x0eS\xdb\r\x9a\xd8a\"7\xb3\x82X\x92k\xdb\x87\x82\x94\xe7\n\f\xcc\x012#\xf1n', 0x1ff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000740)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="08000400", @ANYRES32=r4], 0x2}}, 0x0) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = socket$inet6(0xa, 0x4000000000000005, 0x8) ioctl(r6, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r7, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r8 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket(0x5, 0x80e, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) close(r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x20) getresuid(&(0x7f0000000140), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) 10:39:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) 10:39:50 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 10:39:50 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 10:39:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x9, 0x0, [], 0xffffffffffffffff}]}}) 10:39:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x74}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 10:39:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="4fffe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000000)) [ 374.055527] ================================================================== [ 374.062987] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 374.069511] CPU: 1 PID: 12544 Comm: syz-executor5 Not tainted 5.0.0-rc1+ #9 [ 374.076625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.085988] Call Trace: [ 374.088618] dump_stack+0x173/0x1d0 [ 374.092283] kmsan_report+0x12e/0x2a0 [ 374.096142] kmsan_internal_check_memory+0x465/0xb10 [ 374.101321] kmsan_copy_to_user+0xab/0xc0 [ 374.105493] _copy_to_user+0x16b/0x1f0 [ 374.109579] snd_pcm_oss_read+0xd4a/0x1960 [ 374.113913] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 374.119310] __vfs_read+0x1e5/0xbf0 [ 374.122962] ? security_file_permission+0x521/0x660 [ 374.128010] ? rw_verify_area+0x35e/0x580 [ 374.132203] vfs_read+0x359/0x6f0 [ 374.135697] __se_sys_read+0x17a/0x370 [ 374.139626] __x64_sys_read+0x4a/0x70 [ 374.143451] do_syscall_64+0xbc/0xf0 [ 374.147194] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.152412] RIP: 0033:0x457e39 [ 374.155617] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.174535] RSP: 002b:00007f4678be5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 374.182279] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 374.189560] RDX: 0000000000001000 RSI: 0000000020000240 RDI: 0000000000000004 [ 374.196843] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 374.204119] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4678be66d4 [ 374.211407] R13: 00000000004c49fc R14: 00000000004d82b8 R15: 00000000ffffffff [ 374.218709] [ 374.220342] Uninit was created at: [ 374.223882] No stack [ 374.226203] [ 374.227836] Byte 2052 of 4096 is uninitialized [ 374.232425] Memory access of size 4096 starts at ffff8880967f6000 [ 374.238664] Data copied to user address 0000000020000240 [ 374.244123] ================================================================== [ 374.251580] Disabling lock debugging due to kernel taint [ 374.257050] Kernel panic - not syncing: panic_on_warn set ... [ 374.262959] CPU: 1 PID: 12544 Comm: syz-executor5 Tainted: G B 5.0.0-rc1+ #9 [ 374.271485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.280850] Call Trace: [ 374.283466] dump_stack+0x173/0x1d0 [ 374.287120] panic+0x3d1/0xb01 [ 374.290384] kmsan_report+0x293/0x2a0 [ 374.294221] kmsan_internal_check_memory+0x465/0xb10 [ 374.299376] kmsan_copy_to_user+0xab/0xc0 [ 374.303543] _copy_to_user+0x16b/0x1f0 [ 374.307496] snd_pcm_oss_read+0xd4a/0x1960 [ 374.311797] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 374.317194] __vfs_read+0x1e5/0xbf0 [ 374.320863] ? security_file_permission+0x521/0x660 [ 374.325915] ? rw_verify_area+0x35e/0x580 [ 374.330103] vfs_read+0x359/0x6f0 [ 374.333626] __se_sys_read+0x17a/0x370 [ 374.337569] __x64_sys_read+0x4a/0x70 [ 374.341394] do_syscall_64+0xbc/0xf0 [ 374.345132] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.350354] RIP: 0033:0x457e39 [ 374.353563] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.372486] RSP: 002b:00007f4678be5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 374.380214] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 374.387494] RDX: 0000000000001000 RSI: 0000000020000240 RDI: 0000000000000004 [ 374.394765] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 374.402042] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4678be66d4 [ 374.409322] R13: 00000000004c49fc R14: 00000000004d82b8 R15: 00000000ffffffff [ 374.417665] Kernel Offset: disabled [ 374.421298] Rebooting in 86400 seconds..