[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 38.914524] audit: type=1800 audit(1545773900.781:25): pid=7835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 38.953413] audit: type=1800 audit(1545773900.791:26): pid=7835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 39.001387] audit: type=1800 audit(1545773900.791:27): pid=7835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.39' (ECDSA) to the list of known hosts. 2018/12/25 21:38:32 fuzzer started 2018/12/25 21:38:34 dialing manager at 10.128.0.26:40963 2018/12/25 21:38:34 syscalls: 1 2018/12/25 21:38:34 code coverage: enabled 2018/12/25 21:38:34 comparison tracing: enabled 2018/12/25 21:38:34 setuid sandbox: enabled 2018/12/25 21:38:34 namespace sandbox: enabled 2018/12/25 21:38:34 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/25 21:38:34 fault injection: enabled 2018/12/25 21:38:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/25 21:38:34 net packet injection: enabled 2018/12/25 21:38:34 net device setup: enabled 21:41:32 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x6, 0x5, 0x81, 0xffffffffffffffff, 'syz0\x00', 0x882b}, 0x0, [0x6, 0x4, 0x7, 0x2, 0xfffffffffffffff9, 0x1d, 0xcb81, 0x4, 0x3, 0x8000, 0x81, 0x3985a915, 0x8001, 0xff, 0xfffffffffffffffb, 0x9, 0x0, 0x9, 0x0, 0x3f, 0x10001, 0x1, 0x3, 0x7, 0x228, 0x5, 0x9, 0x0, 0x0, 0xfff, 0x81, 0x0, 0x4, 0xfffffffffffffffe, 0x100, 0x6, 0x100000000, 0x10, 0x1, 0x7f, 0x7, 0x4, 0x9, 0x18b80cf7, 0x0, 0x2, 0x9, 0x5, 0x7f, 0x7ad6, 0x25, 0x3, 0x1, 0x7, 0x97, 0x1, 0x6, 0x3, 0x3, 0x1f, 0x7ff, 0xfffffffffffffff7, 0x9, 0x9, 0x7b, 0xfffffffffffff000, 0x0, 0x414e4421, 0x5, 0x8ae, 0x5, 0x80000001, 0x1, 0x4, 0x29, 0x8, 0x100, 0x9, 0x81, 0x6, 0x401, 0xb8, 0x4, 0x2, 0x2, 0x5, 0x7, 0x10000, 0x24000000000, 0x100000000, 0xffff, 0x0, 0x5, 0x3, 0xeb52, 0x5, 0x3, 0xffffffffffffffe0, 0x80000000, 0xfffffffffffff000, 0x8000, 0xb63, 0x7f, 0x100, 0xb7c, 0x2, 0x100000000, 0xba5, 0xf3f, 0x0, 0x0, 0x7, 0x6, 0x834, 0x6, 0x5, 0x2, 0x40, 0x5, 0x200, 0x200, 0x5, 0x1, 0x4, 0x8, 0x20, 0x4, 0x3], {0x77359400}}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000540)={{0x0, 0x2, 0x9, 0x4, 'syz0\x00', 0x5}, 0x0, [0xfc5b, 0x8, 0x1, 0x4, 0xfffffffffffffe00, 0x8d, 0x3, 0x80000000, 0x7, 0x3, 0x1, 0xfffffffffffffff9, 0x400, 0xffffffffffff8000, 0x8000, 0x87e, 0x8, 0xf9, 0x5, 0x400, 0x9, 0x3, 0x80000001, 0x0, 0xfffffffffffffffd, 0x3, 0x100000001, 0x8, 0x8, 0x1, 0x0, 0x1000, 0x3, 0x10000, 0x31fd215b, 0xdd2, 0x0, 0xb6, 0xffffffff, 0x8, 0x6, 0x6, 0x1, 0x1, 0xc0, 0x4, 0x2, 0xd6ea, 0x5, 0x8, 0x8000, 0x9, 0x0, 0xfffffffffffffffe, 0x401, 0x100000000, 0xfff, 0x6, 0x2, 0x7fffffff, 0x40, 0xf6, 0xffffffffffffffd9, 0xffffffffffff98b5, 0x5, 0x4, 0x2, 0xfffffffffffffffa, 0x5, 0x2, 0x5, 0x7ebe, 0x9, 0x4, 0x9, 0x8000, 0x8, 0x1, 0x200, 0xffffffff, 0x9, 0x6, 0x9, 0x2000000000, 0x3, 0x1ff, 0x9, 0xc, 0x7f, 0x5, 0x3ff, 0x4f, 0x2, 0xfb4, 0x9, 0x7, 0x2, 0x1fffe000, 0x20, 0xf964, 0x629c, 0x8, 0xffffffffffffff73, 0xfcf, 0x7, 0xffffffffffffff00, 0x0, 0x1, 0x3, 0x3, 0x8, 0x5, 0xc65, 0xfffffffffffffffa, 0x3, 0xffff, 0xd49, 0x3, 0x7, 0x0, 0x3f, 0x7ff, 0x5, 0x3, 0x80, 0x9, 0xfffffffffffffff8, 0x4], {0x0, 0x989680}}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000a40)={{0x1, 0x3, 0x3, 0x1, 'syz1\x00', 0x20}, 0x1, [0x9, 0x4c, 0x4, 0x5, 0xf5, 0x8, 0x10000, 0x2, 0x7fffffff, 0x6134, 0x9, 0x8001, 0x200, 0x8, 0x4, 0x3, 0x9, 0x58, 0x1, 0x0, 0x2, 0x200, 0x9, 0x7f, 0x3, 0x4c0, 0x7, 0x2, 0x9, 0x6, 0x8001, 0x8, 0xccb1, 0x5, 0x9, 0x6, 0x1000, 0x8af, 0x7fff, 0x4, 0x9, 0x4, 0x3, 0x80000001, 0x1, 0x10001, 0x5, 0x101, 0x3, 0xc69, 0x0, 0xe0ff, 0xffffffff, 0x4a, 0x8, 0x3, 0x8001, 0x1, 0x0, 0x5, 0xffff, 0x9, 0xdf, 0x7f, 0x1, 0x32b5, 0x4, 0x6bfd, 0x3ff, 0x5, 0x4, 0x4, 0x1, 0x2, 0x858, 0x20, 0x7fffffff, 0x8, 0x6, 0x3, 0x8, 0xffffffff, 0x6, 0x9, 0x1, 0x0, 0x1, 0x4, 0x0, 0x8, 0x3f, 0x7fff, 0xb2f, 0x20, 0x9, 0x59, 0x8, 0x3, 0x7, 0xfffffffffffffffe, 0x1a8, 0x9, 0x4f176634, 0xb9, 0x8, 0x80, 0x6, 0x1, 0xa84, 0x8, 0x3, 0xac5b, 0xe4e7, 0xffffffff80000000, 0xf4a8, 0x100000001, 0x1, 0x3, 0x0, 0x7fffffff, 0x5, 0x4, 0xfffffffffffffff7, 0x8001, 0x6, 0xffffffff, 0x7, 0x100], {0x77359400}}) getresuid(&(0x7f0000000f40), &(0x7f0000000f80)=0x0, &(0x7f0000000fc0)=0x0) ioprio_get$uid(0x3, r1) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000001000)=""/255) recvfrom$inet(r0, &(0x7f0000001100)=""/91, 0x5b, 0x10040, &(0x7f0000001180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000001340)={0x3, 0x1, &(0x7f00000011c0)=""/133, &(0x7f0000001280)=""/7, &(0x7f00000012c0)=""/68, 0x1f000}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r3 = socket$nl_crypto(0x10, 0x3, 0x15) r4 = semget(0x0, 0x0, 0x100) semctl$GETZCNT(r4, 0x2, 0xf, &(0x7f0000001380)=""/138) lremovexattr(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)=@random={'system.', '/dev/input/mice\x00'}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000014c0)="b0dec9ce4ce46d", 0x7) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000001500)=0x2, 0x1) r5 = gettid() stat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001600)={r5, r1, r7}, 0xc) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000001680)={0x8, 0x12, &(0x7f0000001640)="cf9f44d4fbd36e5195f89975068a0545a52a8fcd9125", {0x4, 0x20, 0x3f755f5f, 0x0, 0x0, 0x1, 0x0, 0x8}}) mount$fuseblk(&(0x7f00000016c0)='/dev/loop0\x00', &(0x7f0000001700)='./file0\x00', &(0x7f0000001740)='fuseblk\x00', 0x200000, &(0x7f0000001780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1800}}, {@max_read={'max_read', 0x3d, 0x8}}, {@max_read={'max_read', 0x3d, 0x81}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x6f}}, {@default_permissions='default_permissions'}], [{@uid_eq={'uid', 0x3d, r2}}, {@euid_lt={'euid<', r6}}, {@permit_directio='permit_directio'}]}}) ioctl$NBD_CLEAR_QUE(r0, 0xab05) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001900)={0x0, 0x7fff}, &(0x7f0000001940)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001980)={r8, 0x0, 0x1, 0x1}, 0x10) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f00000019c0)=0xffffffff) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000001a00)={0x2, 0x3, 0x5, {0x466e630e, 0xc72, 0x2, 0x3d2d}}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000001a40)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/video35\x00', 0x2, 0x0) chmod(&(0x7f0000001ac0)='./file0\x00', 0xc6) syz_open_dev$ndb(&(0x7f0000001b00)='/dev/nbd#\x00', 0x0, 0x2100) 21:41:33 executing program 1: prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x2000) shmdt(r0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000002340)=0xfffffffffffffffb, &(0x7f0000002380)=0x4) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f00000023c0)={0x7f, 0x5, 0x401, 0xff, 0x5, 0x7f, 0x1}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002440)={0x0, r1, 0x0, 0x1, &(0x7f0000002400)='\x00'}, 0x30) sched_getparam(r2, &(0x7f0000002480)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) pwrite64(r3, &(0x7f00000024c0)="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", 0x1000, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000034c0)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000003500)={0x400, 0x4, 0x4, 0x0, 0x8}) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000003540)={0x1, "ed29bf9acf6afd1f77d73a0ac4838d4eab0609683507d0dd8ea7281b8235b38e", 0x2, 0xfff, 0xa0, 0x0, 0x2}) ptrace$peekuser(0x3, r2, 0x20) ioctl$TIOCCBRK(r1, 0x5428) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000035c0)={0x1f, [0x8, 0x8, 0x7, 0x3, 0x3, 0x0, 0x101, 0x400, 0xfffffffffffffffb, 0x7, 0x7fff, 0x3, 0xe7a, 0x4c5, 0x9, 0xa1, 0x1, 0x7, 0x8, 0x8, 0x7, 0x8, 0x73803ffe, 0x0, 0x1, 0x1f, 0x1ff, 0x800, 0x7, 0xfff, 0x9, 0x10000, 0x3, 0xb3, 0xffffffff, 0x4, 0x6, 0x6, 0x101, 0x4, 0x4, 0x6, 0x3, 0x1, 0x8, 0x4, 0x3, 0xd3eb], 0xa}) lstat(&(0x7f0000003640)='./file0\x00', &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003700), &(0x7f0000003740), &(0x7f0000003780)=0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f00000037c0)={0xb0, 0x0, 0x4, [{{0x1, 0x2, 0x97f, 0x101, 0xeae, 0x6, {0x2, 0x5, 0x9, 0x8, 0x8001, 0x3, 0x1, 0xbd4a, 0x2, 0xffffffffffffffc0, 0x5, r4, r5, 0x3, 0x200}}, {0x6, 0x0, 0x1, 0x1, '\x00'}}]}, 0xb0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000003880)=0x4, &(0x7f00000038c0)=0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000003900)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000003940)='dctcp-reno\x00', 0xb) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000003980)=@assoc_value={0x0, 0x2}, &(0x7f00000039c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000003a00)={0xfffffffffffffff9, 0x800b, 0x948, 0x1, r6}, &(0x7f0000003a40)=0x10) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000003a80)=0x1, 0x4) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000003ac0)=0xffffffffffffffff, 0x4) r7 = add_key$user(&(0x7f0000003b00)='user\x00', &(0x7f0000003b40)={'syz', 0x3}, &(0x7f0000003b80)="09c79a2d071de14cae713f1cd12da30d319d05c291a41017d87ff0e1d210500ecb68bca83c7851c86719ab6c49428873a5ee55709a237a5149e74b3dfdc8146f152b7b030689c8be673079bec5afbe35c8536dc6a99f30e468ff8b2f77f01773fca898de0fa0295735f641fe1b0d672e60998f2603d1385f9db404a6c89a1ca9806150d67f77a3d7bcaa40128a4c32e24fc1a5be3a51a71f8e7e273ecb9326421695b51a19648800245fbebcb555e776bcd93ee8a7d89813b69bdb7d14fbbb1c7820fff296d91d780fdfc8", 0xcb, 0xfffffffffffffffe) r8 = request_key(&(0x7f0000003c80)='blacklist\x00', &(0x7f0000003cc0)={'syz', 0x0}, &(0x7f0000003d00)='dctcp-reno\x00', 0xfffffffffffffffb) keyctl$link(0x8, r7, r8) syzkaller login: [ 231.356592] IPVS: ftp: loaded support on port[0] = 21 21:41:33 executing program 2: r0 = socket(0x1f, 0x80007, 0x3ff) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x100, 0x4) r1 = accept(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) getpeername$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$KDENABIO(r2, 0x4b36) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x2, 0x8, 0x4, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r3, 0xa4}, &(0x7f0000000240)=0x8) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) io_setup(0x3f, &(0x7f00000002c0)=0x0) io_submit(r4, 0x4, &(0x7f0000000740)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xe, 0x3, r1, &(0x7f0000000300)="528b05a5e86d2a0beddf03fabe05b5d984509eaf98f7e1342bb10c1cff36e48b56dd40607380f15f0969677db17fc9aa20ac18e765f349d32ed0a183cd34a15c27049b4c4bedac03baaed2feca8b", 0x4e, 0x40, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x1ff, r1, &(0x7f00000003c0)="6b3ef54bfff620f44d4fb6b82057cb78015bf786b4426c7053e3deb30d12d14b24977428a67b8104c1fdfbd227896dd10565dc457b0c8e06de7ff5ba49589e6e9dd4899b79e4f71c238f7d97d79a4dcd643b555596afe52f4bb8ecb621d22e8b7d7f0bf5cab2340191cf56708534537d1f3e270da56ff2fa8bd6c7a7fc600093db18c7a36250d5a68706249cd4b2aa3eb3b361a8671f69355158030dfcd19462a5cdf6a50b9b58c78f27a7c42cc63ac5c9a559cc07d66f1b498609cf49b7a4f3fd284ef47b297531766cdcd4e61d99b0bd468670e64793781e44f3992960301183655028c014ead8fcc1c71002ac3550d20b09", 0xf3, 0x5, 0x0, 0x3, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x55, r2, &(0x7f0000000500)="46292058392a3309337365630645c213d89885f830270b1dd15dccb1dd2792adc034f16e2101cef5657d2278098340701f52e8cc0f039d2c8695e136a826b84c04418f0b577235e84c389495f1b422f1c3f9bee77131d6892c363065a1addfef9432a1c711c57129cdbd75bb9e4e12ebc109dd993e0d48dd63967d40137e2b3e25c7d06c4c", 0x85, 0xcc4, 0x0, 0x0, r2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2, 0x4, r1, &(0x7f0000000600)="b37ba9d47203e2d5e75f4e21d44b255e1ebce54b5229f0c20f37c9b0514f57e4165500e76c967e9ece499e3c8f52302cbbd2f08dd64618afb1452c320637bbcc5080f8636a9480fd84901878108a34a51da0d2d73186c8a19326cdda01d1ba230c37181ccca42ce7d19217cd5cf4d80507fdfe5a72d867a26a198464e5cd73de0c03e38f323ac60ec25ffad5ee4bff2b63c2cfc9f0f9b9230513be27c25a03944c7ae330ec614610187c42ea02dd267754bd8c7773a4c234c30f1d555c9ad8520a30f82e6174d4685c653806a456407d", 0xd0, 0x37c2, 0x0, 0x0, r2}]) accept(r2, &(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000800)=0x80) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000840)=0x7f, 0x4) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000880)={0x4, 0x1000, 0x8007, 0xffffffff, 0x7, 0x1b7dc996, 0x5, 0x80000000, r3}, &(0x7f00000008c0)=0x20) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000900)=0x1f, 0x4) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000940)={'filter\x00'}, &(0x7f00000009c0)=0x44) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000a40)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000ac0)={0x12, 0x10, 0xfa00, {&(0x7f0000000a00), r6, r2}}, 0x18) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b40)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000d40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x200100}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b80)={0x148, r7, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hwsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @empty}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40000000000}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffffd}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe452}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x148}}, 0x48010) ioctl$LOOP_CLR_FD(r2, 0x4c01) open$dir(&(0x7f0000000d80)='./file0\x00', 0x20000, 0x2) ioctl$SG_IO(r2, 0x2285, &(0x7f0000001fc0)={0x53, 0xffffffffffffffff, 0x1000, 0x4, @buffer={0x0, 0xed, &(0x7f0000000dc0)=""/237}, &(0x7f0000000ec0)="e814926a23d722b551adec1cf045c4ad9266140f1b02e4f49823c2a5079faf69caa53d9f3215cecb7d9abf11b8555287a5e6a3c47a8710d64905005fa46edf020bbe8558f331dc8680534be7bc9e5ebeebf01b43a4d7090cd3e19f8c7565dcf7e52f1bfe671a90f1f3653752fa5e2990c7bfc403bf60b916954a7bd9d6ef7b82b08d143e9eebcb168a1a118e65f9220494fa4a6db8d2b95b0a8a3cf5d83366a01465dd568291e640d35881d93a6198e85eec0a58664736ca0981052f1b30a41cfe10583c86de37cdc42251d92d1a37f221f8a26b78181c0368d678c506bbaebf40175c8894eb8f59020088250a33ee58a68ffc812894547b84dfd2b5edcf1e74faeef41cd310399a34cd24b725da2bce51a936164537afdda1e21c921ee5e6508fb498036dffa82d0413c4ee91f61d20b3ff8ab544ad13640ddfac04f425ce1a73063edbaa07c149acc61a3546fd5899229d7bbb108fff258dced0b29f664e35a0c1450f653a7557e12de913d81c60b8448aa80dc71fd803eda91af9580820df472af23bfb1968d51417c972641b6ec39463be1156154dc905d7fe5de2f3ede3be63cab91a606d945640bf2419fb7ca00aba358b5c43dd9a544cccb32e4b6e4aeeb656a6858ab175844160aef6201eb55615fbdbc7968d9e6888258e6ade810fadd09e0ceca0fd36c964582068f8c893ff7c9aab985a8480f2648c75892e4deef30ff7a14aa5b2586fb9438c0bbc26d5e1bce1822170e6efb9d99c736a959a0c3c21af6f48d290b3ca94a94504715b7f3fdd6a4cf04f7367ef24189ac19b856d682eba39cf7d4dded65014796ce3c95ffe2a0bc2fc6226114fde370771355441aeb5089f93324451d37aeac0f86413e09bb4d16011492e0e7aa3d3f1b287852b5d822ada2395eb569eadbad34eaa90c6c6eaef6dc20cf0b2db15776de0431d7a811abcb243329bce1c50bfbbfc41b1d8d3d9a66e90236d4176f6cd3589f6f361cf25b89ca6ec35d0ff8c9fc71158dc3509b2b915073fa146c0ff1b369e72a2ce436b539ac692ac18b879168a878ce31609f83e57dfa6fb07c1065a3153cf98ddf9ddd21c3d7f9a57d8743ec7d72216abdbfd675de8816fbcda75e85fbcafd824e639f96861583daa120bb2ca8da188bc04df8d278864d6f98a4359b000b2309b979c65fe387fa87568784923cdaff32bfd65b0e3ce24f9d2bea90501488a57c44df246dfd335fc5bdf74965ce29d03a5eae4cb4ed6420fe533ef0d09a6dfb4a39534b83e60ba7733213f9264e7cfa7392ae7376f8736faf8364bb1aff81dc503cc05c6997484559d78f54bbe6b38dc3f17fdd5cc414257299cec025f214a76529919e80ba8067a4e6e6009a651eaae38ec773380bc7ff0227a1985f8cf32382360fcedb52f6f14b65d89717f510c353732027caaaf135cb1f0b6d7f97e7570a179d3b158b74d3a5247802a732dcf6fa2972e692e601a19efa4a4276d12456d056131a4ede899f6f3fd3a23df80da652f3ae215c0feeff6a53238991da90fb1368ca2ec7ac8859b9f5de363c2a8c84630183147fe58bcff9bdaf5edd3511a9ee63bf406fb88817c688c023510be6f6038802f75684fba25b6357be700f27da940c79954142067f6d979dd34117a025ff480ff80a88ed321665739d953ff6c3d1068e42107ecd514d1484ac41d92c27dc32dd8c8c2fb9b96a47caffdbcf3bf798bf5209c68ff85932aa387adfbc3352b11076a7afa54d714f5f14251bc2dd7150bba16525615a7d58fd035edd4a35ff8ff0d4f6ab0c12021efcbd5f651c26e86b751eeb4c0dc4ae27801af72d43a304d447a1f42427b248eb14815b5b46a20313ec850cb0f1b95eb197b446c38c6ee7b76b71b47ab2c89e0b6f31871c15223a9a99a8e7cdb53ab07af1f49c221aa8c25bb2ecafacb20c48c5ca6b714b79141a63f0dea4d857ef313d70f18bcc4f568c579e4a352ef7cf73d56de7562f1c0979447727998d7c08d6438c1e74674a27a39ae1f55c1dc78f760801dd38d35c4ab9ef690e6feb828374889dfa15ca602f3983b7518c8f02be6a8d37a4d4c0da8ea86cbb674b79bf8f8f77518120ce059f765646fc16f73ab0f6bc71ab19054da78d8c146bfa9dab4cc0a363483a6398cd51040f3f286da8d109f0bda81e4e5f26862c404d3e8df3416be9ae51793628a9fae9eb427bbf50234747f65040f931fb182e75d632aeb48f672fd1152bb069f18581db6fcd0878e0bb86633013c3b6bfe11db73a5d0771a413f3e406497c3ce875adbab17382befaf5cf866f74340961a2d9f8fdf23b1185b16d4dcd12b418601e43d6e7619ae9f98e2b87c3686ce0a626d27aa88903a8973eb3b910155e2cc26c6ce29873a97c7b73397705b05ef8454b0c6510bcf8a621497bd63809536fe0adcb627d8e5577427d2227ecc74aec0a0dad32f7c145071a84f34d5af5e0b7c092207fb2cdc07561dae2cf10013fe5d03372cfec4d58fdaa2e9e5a44ec20b573a6c58c0c66838add532626f0ed7a6a5cae5782515f973b0a1e1e8569f9e77a86f2c909ccc96e47acabb3a49e2d38721042aa4bf5190bb7b965f17061300d3c94ac38952d85d7fc25deb643f620ee9deb52413330952e52e649b889b20d6df9b63fd1f2add5692983c300b1337b65a32553facca5fd71576d1275ea7d8cb7e70e45fa8bed1219fd5a70c5eea92859561b840ad8d398635438bb15dfce86f4cbc85d92442f234bdc4692ade5303c3a70576cf615ca5638d42ce6652e1337daf7baa0fdf914bd6f04eef703d7578372778a44ae9a1755d634a88ffe23b3a916a168619bf76816b9147afff2daa37a11fa21150958193039d94bb5570143775b67996b25681c0a14e873b2206b8318487b7f630fd3fbf7f906ff65f1203ccb5d99a3e055b91ed05255958755c35a3ad47612e3be20454688edd7240d44d56c22d7e86689a652ec43bcae75d7ac99768db4ba10c0949fcb2114ccd9320e8e69c9abeeef51805bae3dff6ce6f76098005c847fd2802f313bc8aa956d61622a79941fae1f4f3d38555da4aea508d63b66cea2ff3ccbd0be9bc6a9548a41db0a69925aebad5f7a95dc01441fbf1e45f3823da4bce604dca13694ffe03a76a43ebc6912f60527a7894d0523c9fc6cc4a257413caa9499ebeb4fcef4b64c44d0ea0b9be285ce1b860bb24fdfb2c407b18c2099ccd83aec44707bcf40433ea902fff196e4569df791dbb2aca54c752c5cc1a27f90a2a5c0362514a03621ef986874e67829293ad58d62416f3b74219dedf787a757a741134d8a53d77cda88d4a0c94ae29508436360fe15bbeac8c9f31d460551f31b6b3675e3bbe9eddb4cc01c88ba3bf15b8facccfb13460e77f2f032fbf8d4265a4671a2dff2d9381d8b6c615a8f7ae38748ec5ce89f73755649020f8f62eba452485b3446341d171a90257a063893535f27d1f9569697fc781ade480bf8f77dad3cd0900fc43ef78dc848d043517bf3e49ee8b2b20a5018b2f0fbba2f946f8e76e0c1cda4faa462464fd6ea515a3e5f82a510870df53d29658c3aee094361b76690a6ff1e6f06788ad8a3c63880fc621a7a8f0b77cc4805e2f113e94f2a71fe514ca3c1f80496d99bb1934f949c9a3a31a09ee4f394198f3d35b6effbe75df27dc7c4ece3387607cb724551970e391fc943388b643368526ccd53782aeb3513aa019b7c9127eef7901fcb3684917ceb6e30d3527ff8945da00ba85334d135ab546b6398c4e41a356479133d0e49927806a00f807322586ebf734ec6ac2ef58dd7356921a3618d4aa9539dd76bb23ac41aebfebe1099e0bb8ce23cbee083fd5d641fcc61b487bb54d5ba295ca1d5a4e65d0ebd3c3e3dc3abde8528d0d0afd5fbc674be19ee8ab4e58614531623b3b40d9db62dfa22f2af43074f160251100d2d8c4e75df12d4ae91b3b76745579b9e4d64c60b3cdb2fb31637992e97587625a9482f4720320cbc384059a542a5a84d67f378f43d1efd3850c608763596d5d944cecb8c7a24b288dfdb7216a0eb87d9e3c0995dd0af230838dbc333d17220cb014aa597b8f73383bb8115d04369c1cf9bb1a1a3773f4ddd2b7ccc7c9ce904322f813e76f867103eb63d38742d39acfa5ed629e8c5da242f9e5702570ac4b5a139c919fd89e45aaf22e7841418018ec3fdc13a9657375f4c46049c60e3ecbdb5563f5151e26a0a87cc084d0ec5791c8548ed10ecc774fa863347c5fd155585fbff3cceb18d2f0775e1274af673605b935d34a2d196b961f00b3e8813e2790f680655f8ea742e3009b9e32cb92c4af4636c556e37dc75bac126ac91ff733e4f094b8a35560b010a1740de707971e8d46a1a3820d1f93a92257f293c03c4e71536b448b5469937b36f7ea09cf2c79fd5256be9ef428a7f61ebee6c06601fe45d4f407467887c4fa5ab93117f997c526e82e57bd9b10f753f4966bc950f1f7ddbb020e855739b8bc61768dd100c0129733e63c010136a8c80af6bfbe418600497af7826ab16dbfe503beb00ac53ee18fdc56a8cf19551cd5cad1bf04b0c3ef346a27e0f6ca7378f1656ec65dfd2f5856999138702a3c1eafe5827d7b0a033a6aec7e9a440b9a1bb9f3ffaac6b030b6ef7fdf29f3c5f34bf77762554761192a255e96a92add4750836bca96ecc6f8f94b3d382e254a70b0e1efb96ac2feba9b04841d78c21cffc54211fa6d0d5fea148e325665a37718448c4a5f5d5f7515a21cec0308ef64ac073ef87ab838c5227889b12d46a66af699bd6f676bdb6af43e7ad02a1ba6fbe656f1df3afa5c34bb7bb72aaa4068fa4539bf2bbe33c3006e1e28817db14c2f9f31c316799c051e7b4c7bb43b399dc928298b426ed715345a2e702c80d3f5c9a382d15607aee029503f7ee7b7001847bb60f069907be347dd61ee40f101014ba8c9551083e21d09e6600c2d2542fb2e3e6755c41c3a8e27cbc09b7892a420e0b1ad219b485504bddd9e0a10d9e139d0693d5db2d96fd0365c7b10031b70c8cc6338f5eaa5db9788e13217653ba9529051bc4547cb135cfb04c3d5a0a02d44437110585eaf3d3aae554c635813ee868e944f6ea54577cddeb442734d252250bc4a09bbea5dd40cc7ac1a5b52c04e3508cf42273eab633a76ecb36e0a178dd54dadda99580d9a376e2fa384b09580ff23c34202034903195368a06b4ce24e95c9aa56db3339a63a5a1ffb65c92400be6cc348541a090d5d426deca0e7f8c68d065ca460822c77a642ae5880c6eb1ec81e7199a0903cc714e227951372effd789f0bb6baa99aa8747b0c03491c98ae9c1143fcbdec7c4d330f00c41b0e3bab9935e6fac9cc52ed3b4f3a63f382b594a656897ab8185a07968abd261901934492a6904e411c63e3350f17ec5867abeb8a1ee93803c6aaaa8b5b77169c3f463274c6084322b30e29108c535a5d66d91157806120f5dadb2a473ee9bf38e2f357fa21a94d426e500b27fd94a4c1527719e8430741801e40a43526f2d279f1fbeb2c7c5953adf1d49829337038f0a6393cd745fe8fc953c3d098f1093328a228579dfee80553fd7156620367f6d2c1b186c5ae0d36a03b91991b4ffc3ce769d214646b730140cfd341d280baf69ece2e9f3184a01913c7ee07e29b802928abe1911aaf746378db8a99fbd05ddfc0bdb358f7bed9cbe178dc5da9e2993484c7cde4de3b4306133688826cae5b7c785647d874c25f713c37a36722967daa8f7355ab5e4ad85ad0bfc63b30e7c93c0ed001ab8c4e0680b8d298472b1270062c4a68ad3633e8", &(0x7f0000001ec0)=""/134, 0x7f, 0x0, 0x0, &(0x7f0000001f80)}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000002040)={r3, 0x6db}, &(0x7f0000002080)=0x8) ioctl$KDSETMODE(r2, 0x4b3a, 0xfff) write$FUSE_OPEN(r2, &(0x7f00000020c0)={0x20, 0x0, 0x1}, 0x20) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002100)='/dev/dsp\x00', 0x2000, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000002300)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0xa0300}, 0xc, &(0x7f00000022c0)={&(0x7f0000002180)={0x12c, 0x6, 0x2, 0x1, 0x70bd28, 0x25dfdbfd, {0xf, 0x0, 0x4}, [@generic="be2ce0b4ddf17767c2dea3ec6370c92ba20c4821a214b4ff1b1f17b8c8ddfffea9c78c50a18497211c43e5c4d99bfc63711dd5dfd066bff469af4aaad1eefd717a911ec9cfe379ea0d86db1e587ddcaffdcd7a4a9804c12a527a0cc23716ba23c4f905be7a30a52ac5d4dcd6b436d6927e6d1b7746acf72b592c28eb8a3f40718984b1507b82e69b1746c66aa54cf5f4635656d3b7b1a123640013305a70d20c52c84e5fcf8480c3d6d08532a42df54a7ee70f1484c05c51a9a316bee78954acb2a22bfde1694c31c8a4d83c68ad764f80938bd18f7f90c5fb", @generic="cabb072dbb11cd45495138e662a245c4539ae44a8a94e48475875b8d14845c4128f724cf3af2334aeb6e288c35f1fa177f4668a80215c9df9de24474d9"]}, 0x12c}, 0x1, 0x0, 0x0, 0x4004010}, 0x20000000) write$P9_RWALK(r8, &(0x7f0000002340)={0x23, 0x6f, 0x1, {0x2, [{0x0, 0x4, 0x8}, {0x80, 0x0, 0x5}]}}, 0x23) [ 231.835969] IPVS: ftp: loaded support on port[0] = 21 21:41:33 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x1d, r1}, 0x10, &(0x7f0000000600)={&(0x7f0000000580)={0x7, 0x0, 0x401, {}, {0x0, 0x7530}, {0x1, 0x1, 0x8001, 0x647}, 0x1, @can={{0x0, 0x5, 0x1, 0x7}, 0x6, 0x1, 0x0, 0x0, "2dd66b70bdc92f9c"}}, 0x48}, 0x1, 0x0, 0x0, 0x24044010}, 0x20000000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000680)={0x1391c0a, 0x9b, 0x1000, 'queue1\x00', 0x4}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000780)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d00)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f0000000cc0)={&(0x7f00000007c0)={0x4c8, r2, 0x4, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r1}, {0x270, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x6, 0x7, 0x3, 0x80}, {0x3, 0x8, 0x80000001, 0x1000}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r1}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x80, 0x7fff, 0x1, 0xffffffff}, {0x100000000, 0x400, 0x6, 0x1}, {0x65, 0x6, 0x6, 0x7fff}, {0x7, 0xfffffffffffffff8, 0x7f, 0x9}, {0x5, 0x6, 0x6, 0x7ff}, {0x14, 0x3394cf46, 0x200, 0xffffffff00000001}, {0x80000001, 0x3, 0x5}, {0x5, 0x0, 0x7c0, 0x7}, {0x3ff, 0xb9, 0x99f6, 0x2}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xb24}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1, 0x7, 0xfffffffffffff800, 0x3}, {0x0, 0x6, 0x4, 0x89b}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff22ca}}}]}}, {{0x8, 0x1, r1}, {0xb4, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}]}}, {{0x8, 0x1, r1}, {0xf8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0x4c8}, 0x1, 0x0, 0x0, 0x80}, 0x24000000) r3 = syz_open_dev$sndpcmc(&(0x7f0000000d40)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000d80)={0x0, r0, 0x5, 0x7fff, 0x6, 0x4}) init_module(&(0x7f0000000dc0)='\x00', 0x1, &(0x7f0000000e00)='.\x00') ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000e40)) lsetxattr$security_selinux(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)='security.selinux\x00', &(0x7f0000000f40)='system_u:object_r:lastlog_t:s0\x00', 0x1f, 0x2) flistxattr(r3, &(0x7f0000000f80)=""/113, 0x71) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x84030, r3, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x200, 0x80) r5 = request_key(&(0x7f0000001100)='rxrpc_s\x00', &(0x7f0000001140)={'syz', 0x0}, &(0x7f0000001180)='system_u:object_r:lastlog_t:s0\x00', 0xfffffffffffffff9) r6 = request_key(&(0x7f0000001040)='dns_resolver\x00', &(0x7f0000001080)={'syz', 0x0}, &(0x7f00000010c0)='@\x00', r5) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f00000011c0)={0x564f, 0x200, 0x5, 0x1a680000000, 0x1, 0x1}) socket$packet(0x11, 0x3, 0x300) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001200)) add_key(&(0x7f0000001240)='ceph\x00', &(0x7f0000001280)={'syz', 0x3}, &(0x7f00000012c0)="d0c90454a007f45fe815f5bd495dd76712d69a2c591a656385676720ba717f32d0fef179", 0x24, r6) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001340)={&(0x7f0000001300)='./file0\x00', 0x0, 0x8}, 0x10) sync() r7 = open(&(0x7f0000001380)='./file1\x00', 0x0, 0x100) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f00000013c0)=0x1b) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000001940)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001900)={&(0x7f0000001440)={0x484, r2, 0x104, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r1}, {0x12c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x53}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x11b, 0x3f, 0xc56}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r1}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0x124, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x8f38, 0x0, 0xdb, 0x8}, {0x6, 0x1de1, 0x1000, 0x1}, {0x3, 0x9, 0xd76, 0x2}, {0xfffffffffffffbff, 0x6, 0x0, 0x1}, {0x9, 0x8, 0x743c, 0x5}, {0x6, 0x4, 0x81, 0x1}, {0x7fff, 0x1, 0x2, 0xfffffffffffffff7}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r1}, {0xb8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r1}, {0xc0, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r1}}}]}}]}, 0x484}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000000) fcntl$setstatus(r7, 0x4, 0x6000) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000001980)={0x200, {{0x2, 0x4e21, @multicast2}}}, 0x88) chmod(&(0x7f0000001a40)='./file0\x00', 0x100) ioctl$RTC_UIE_ON(r4, 0x7003) prctl$PR_SET_KEEPCAPS(0x8, 0x0) [ 232.511091] IPVS: ftp: loaded support on port[0] = 21 21:41:34 executing program 4: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x8040, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz0\x00') ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000000c0)="6986169f9530ab470404d2ef640702abf5f31543d703c1b557a6dfbd0e1e4b21ae382bcf2294cbe683df2f4ba97fd9e5bd5c03e6d900c2c3562829fcfb9c5448847665cc46da221b83042d94414fdf0ea9") ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000180)={0x7fffffff, "355844c7d9d58acf339799646e30ce151a233d945261cf2085d36408cd68b410", 0x2}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000240)=r2) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x5}, [{0x2, 0x1, r3}, {0x2, 0x1, r3}, {0x2, 0x1, r3}, {0x2, 0x0, r3}, {0x2, 0x1, r3}, {0x2, 0x4, r3}], {0x4, 0x7}, [{0x8, 0x2, r4}, {0x8, 0x6, r4}, {0x8, 0x7, r4}, {0x8, 0x1, r4}, {0x8, 0x0, r4}], {0x10, 0x4}, {0x20, 0x2}}, 0x7c, 0x1) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) setrlimit(0xd, &(0x7f0000000380)={0x4, 0x2}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000003c0)={0x2, 0x80}) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000400)=0x3) setxattr$trusted_overlay_origin(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x1) syz_emit_ethernet(0x16c, &(0x7f0000000500)={@random="c9e1228fa325", @empty, [{[], {0x8100, 0x101, 0x20, 0x2}}], {@ipv4={0x800, {{0x2a, 0x4, 0x8000, 0x3000, 0x15a, 0x68, 0x4, 0x1, 0x21, 0x0, @local, @local, {[@cipso={0x86, 0x30, 0x6, [{0x3, 0x5, "bb0cd4"}, {0x5, 0x5, "907d6a"}, {0x2, 0xc, "3045ecf3dd21320f7034"}, {0x0, 0x4, "29af"}, {0x1, 0x4, "1c65"}, {0x1, 0xc, "c422c3b75de7049163e0"}]}, @noop, @lsrr={0x83, 0x23, 0x3, [@remote, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @multicast1, @local, @loopback]}, @lsrr={0x83, 0xf, 0x6, [@loopback, @dev={0xac, 0x14, 0x14, 0x15}, @multicast2]}, @ssrr={0x89, 0x1b, 0xf4, [@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @rand_addr=0x8, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ra={0x94, 0x6, 0x3ff}, @rr={0x7, 0xf, 0x5, [@dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @broadcast]}]}}, @dccp={{0x4e22, 0x4e20, 0x4, 0x1, 0xff7, 0x0, 0x0, 0xf, 0x1, "b1bfa9", 0x5, "e6068e"}, "3192f1ba5611d972fe338a1c6ac49ae10117800b7c7e1d32244798003c5aef26f01c9de77a5a33c0fb2d69ca63d4fc80a2c56a614cd9fd87a9bf8293e14a77866d17e31b155e68bf49ac06004276bef129e88ead7e123ff7c47208dbf3e013ee573f7d131acf3c5a6d7c37ec5d516b2206fe03d6db3e56bcddbc65c980384e317d9c9e77de15aa847b1922694f4677643bc4f70af8882c1b73db46418a073c8510eb"}}}}}, &(0x7f0000000680)={0x1, 0x1, [0xc0d, 0x654, 0x969, 0xb92]}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f00000006c0)={0x1, 0x0, 0x3, 0x5, {0x8, 0x9, 0x1, 0x8}}) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/audio\x00', 0x40, 0x0) getpeername(r1, &(0x7f00000008c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000940)=0x80) sendto(r6, &(0x7f0000000740)="f8ec471f13648e1f8af9e4264df49711f80bcbb876e2e1faf0de8432cea9b95f1ca950875e802e206ca98cc7706f34efd35116669444f78c24c7425feeef11f030e652e3809b482e85d84b03839d5e1529713a288342fea11aef9d32f5266752f82b4af49a4cbb1568022585e50baae4f0d3d73e8029e335a7c6139cff0320a0aae7d9dab23b4522cd22131b3871a528ee1ef00594e248a8a928b7d42b2a989d50c466e82b303665340b70f5fc545b0253042a03f69628d7ae07d33d31e613507da1c31bcadeaa2ca1a4af76f96e432ed6c0e06173da3d6bda14", 0xda, 0x800, &(0x7f0000000980)=@xdp={0x2c, 0x5, r7, 0x3f}, 0x80) fcntl$setsig(r6, 0xa, 0x1e) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000a00)="74c9296cf43ee470c38210d298c2e8cd5871853d79c17693a2155d0f5c48b48ea5ed1d24ffb89bfa1ab112", 0x2b) bind(r5, &(0x7f0000000a40)=@sco={0x1f, {0x9, 0x0, 0x3d, 0xffffffff, 0x100000001}}, 0x80) syz_open_dev$vcsn(&(0x7f0000000ac0)='/dev/vcs#\x00', 0x8, 0x50800) io_setup(0x6, &(0x7f0000000b00)=0x0) io_pgetevents(r8, 0x5, 0x8, &(0x7f0000000b40)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000c40)={0x77359400}, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x9}, 0x8}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d40)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000f80)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d80)={0x1ac, r9, 0x108, 0x7, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb4b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40800000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4000000000000}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @loopback, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1d6a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x97}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x4040840}, 0x1) [ 232.967629] IPVS: ftp: loaded support on port[0] = 21 [ 233.132396] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.141782] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.150219] device bridge_slave_0 entered promiscuous mode 21:41:35 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3}) sendto$inet6(r0, &(0x7f00000000c0)="d5ee2244cface75bd6e893d737800e4d9902a56622970621369d88356e00e13488428a2b1aaf389bd2e7ec8d2ab5cc751e22f2dce2fa74b71c6bc746a574549790c21bf25ab2f00797ac08d9959457a5c21746154277e0c82e4d24583096ca2877ce5d67c631a4feecfb4ddcdb0e814f6fff9815ffd2db7007a60340c577d70f222c10d8d0afabc1abecb4896ecc5b58a76dce0d41d0635a3baaee4c0765fefcdd7a2532b27a85be442259fa7cfee6f3b2ba5e5f75c54f05977bf87bef9a4263691e1541fe6cee70e317263816e83d312a824841354564f0a3f987804acb558334920ae2", 0xe4, 0x800, &(0x7f00000001c0)={0xa, 0x4e24, 0x4, @mcast1, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="d82b15980bc762a9fc2fa9f10d591531924e1ecb63d3ae610ec1c829bd2279ef4cc1e0f355e933aa8179ea8025636da974743528eb062ac50ad2343a0a4c26602d42969c901cccb427263ad7830e8568ff5b71f517be99b12f3fe2756ae0bf7d4245e0267df78d7dc60a68d69bcede5ca0f17d15d8c11934d0b658d77222d68a0778dd1981309ce302fdca417b0e86f5fdbdf31ecf6c55a3db7d3288f0e6aca33fe16ac376773ef62cd6766a7c6fa128c02c6716e6ffe2ae19ac15f2497462aa89", 0xc1, 0x0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @remote, 0x3}, 0x1c) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000340)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000380)=0xf000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000440)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xffffffff80000001, @remote, 0x21}, r1}}, 0x30) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000480)={0x15000, 0x108000}) r2 = socket$pppoe(0x18, 0x1, 0x0) getsockname$netlink(r0, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000540)=0x1) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0x100000000, {{0xa, 0x4e24, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x1}, 0x90) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000640)={0x5, 0x10000}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000680)={0x2000}) recvmsg$kcm(r0, &(0x7f0000001840)={&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1, &(0x7f0000001780)=""/140, 0x8c}, 0x1) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000001880)={0x6, 0x118, 0xfa00, {{0x9d04, 0x1, "6788f000cac4d1aa22aa108ad87a168867ec5089328436ea35ca0fe328d71fdbda47d228a17c91ea6c9e8bd77d96e6aaa286807074d4a02430d51fe376134448462ac24dbc1622f6ecd26308d72c304e88ce5aee34942629d81f7b20e4d3d3ef653dc088b93f288b7c9a05988080bf918e05beb963e315f6fc55b83d6a7417c6da65a6b09c8cd489199b5de03029f455f7f33c126b9be902e74db342899d967cf02e215c2e9985a875ec03145060283162ecd33c6e687a1a61db02ecf12e9a3d05cf653a432677dcd353089eefd668bd4ff74ecfb29fc5374496e5dce0aa0fdf8aa2c87e3b38a472290ec70b6b70a32c3258c1a8dcc5cfb49bac74a4c8d40677", 0xbb, 0x9, 0x2, 0x8000, 0x7, 0xe7, 0x22, 0x1}, r1}}, 0x120) ioctl$TCXONC(r0, 0x540a, 0x59) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001c40)={0x53, 0xffffffffffffffff, 0x19, 0x100000000, @scatter={0x2, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000019c0)=""/154, 0x9a}, {&(0x7f0000001a80)=""/1, 0x1}]}, &(0x7f0000001b00)="680c9c9094d4f99153c183e47236ddb9d583b540438035f90a", &(0x7f0000001b40)=""/150, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000001c00)}) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000001cc0)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000001d00)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000001d80)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001e80)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x2000060}, 0xc, &(0x7f0000001e40)={&(0x7f0000001dc0)={0x4c, r4, 0xb04, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r3}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001f40)={r2, 0x50, &(0x7f0000001ec0)}, 0x10) syz_open_dev$rtc(&(0x7f0000001f80)='/dev/rtc#\x00', 0x1, 0x101400) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000001fc0)={0x15, 0x110, 0xfa00, {r1, 0x3f, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x1, @mcast1, 0x1}, @in={0x2, 0x4e24, @remote}}}, 0x118) removexattr(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)=@known='security.apparmor\x00') bind$rds(r3, &(0x7f0000002180)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000021c0)) [ 233.295730] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.328833] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.352452] device bridge_slave_1 entered promiscuous mode [ 233.489131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 233.607455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 233.722369] IPVS: ftp: loaded support on port[0] = 21 [ 233.764724] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.775610] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.784571] device bridge_slave_0 entered promiscuous mode [ 233.948981] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.957993] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.988210] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.995772] device bridge_slave_1 entered promiscuous mode [ 234.043289] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.150731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.276465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.410487] IPVS: ftp: loaded support on port[0] = 21 [ 234.654202] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.686265] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.719203] team0: Port device team_slave_0 added [ 234.788470] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.805734] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.838943] team0: Port device team_slave_1 added [ 234.926338] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.949137] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.959905] device bridge_slave_0 entered promiscuous mode [ 234.987027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.006776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.039834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.069760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.087586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.123424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.138573] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.144923] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.169632] device bridge_slave_1 entered promiscuous mode [ 235.186689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.203365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.261810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.278627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.288803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.310998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.390071] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.399050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.422061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.439328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.451374] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.464829] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.489275] device bridge_slave_0 entered promiscuous mode [ 235.669722] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.678543] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.686061] device bridge_slave_1 entered promiscuous mode [ 235.702525] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.725762] team0: Port device team_slave_0 added [ 235.799031] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.826701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.855037] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.876336] team0: Port device team_slave_1 added [ 235.957492] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.998632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.058570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.065768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.079673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.107466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.123677] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.132289] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.141173] device bridge_slave_0 entered promiscuous mode [ 236.172287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.237728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.250273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.282295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.313161] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.332784] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.349309] device bridge_slave_1 entered promiscuous mode [ 236.387584] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.428804] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.437072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.452975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.490865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.532975] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.561456] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.581192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.608743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.618905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.706606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.719333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.770619] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.788840] team0: Port device team_slave_0 added [ 236.797863] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.818344] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.825793] device bridge_slave_0 entered promiscuous mode [ 236.866034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.893201] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.907725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.931443] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.946148] team0: Port device team_slave_1 added [ 236.963456] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.977467] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.985933] device bridge_slave_1 entered promiscuous mode [ 236.998540] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.050078] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.056607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.063711] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.070145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.106035] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.114949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.134003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.153293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.189509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.257691] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.272414] team0: Port device team_slave_0 added [ 237.287261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.318374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.325285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.340425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.447859] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.469229] team0: Port device team_slave_1 added [ 237.482726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.528778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.553099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.603015] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.625676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.634512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.649574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.679018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.688873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.696740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.722422] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.736341] team0: Port device team_slave_0 added [ 237.746701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.763635] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.795800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.810277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.881401] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.909289] team0: Port device team_slave_1 added [ 237.919283] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.927671] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.948551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.956439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.996169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.025834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.054595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.084778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.099876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.108812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.118634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.138638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.175164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.193600] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.200023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.206689] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.213096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.230740] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.238642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.254734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.283303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.298683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.357677] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.375171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.385676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.471147] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.494371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.504665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.628450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.739532] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.747451] team0: Port device team_slave_0 added [ 238.899035] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.919010] team0: Port device team_slave_1 added [ 239.031050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.041882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.057109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.136466] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.142941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.149666] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.156025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.176687] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.226103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.258442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.269949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.413363] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.428735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.441206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.565549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.579468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.590324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.638452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.741349] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.747796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.754527] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.760931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.790858] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.801896] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.808325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.814991] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.821424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.832860] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.658282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.669005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.092864] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.099305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.105958] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.112404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.149151] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.697093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.333783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.820977] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.241563] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.247783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.256899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.412159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.735854] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.889338] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.327719] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.341034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.361722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.539473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.609592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.830931] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.845561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.070166] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.104163] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.384024] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.500955] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.507126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.515139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.547030] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.569759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.583548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.890406] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.902019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.917018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.939603] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.046112] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.093199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.339364] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.564113] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 21:41:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00', 0xe}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x101602, 0x0) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000140)={0x6, 0x80000001}) [ 246.949223] input: syz0 as /devices/virtual/input/input5 [ 247.053685] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.061345] input: syz0 as /devices/virtual/input/input6 [ 247.068596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.077414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 21:41:49 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r1, &(0x7f0000000180)=""/160, 0x6f, 0x20000180, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000080)=0x40) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 21:41:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x400, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000240)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f00000001c0)={0x3ff, 0xb000, "30d06924e16454a076701baffce71f66c1d317cc2c4a4c19", {0x44b0, 0x61}, 0x7f}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000fd0f000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800100000000000"], 0x3c}}, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffff, 0x40000) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f00000000c0)) [ 247.519025] 8021q: adding VLAN 0 to HW filter on device team0 21:41:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000002c0)={'ah\x00'}, &(0x7f0000000300)=0x1e) r2 = syz_open_dev$mouse(&(0x7f0000003640)='/dev/input/mouse#\x00', 0x9, 0x268100) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000003680)=0x7fffffff, 0x4) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xba3e, 0x400) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000001c0)={0x6, 0xf, 0x4, 0x1040001, {0x77359400}, {0x1, 0x8, 0x33b, 0x8000, 0x60f2, 0x100000000, "84f121c0"}, 0x1, 0x2, @userptr=0x2, 0x4}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0x42, 0x4) r4 = socket$inet(0x2, 0x1, 0x0) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x401, 0x12200) bind$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x1, @loopback}}, 0x1e) getsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) 21:41:49 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x280, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000340)={0x7b, 0x0, [0x8, 0x910c, 0x9, 0x3]}) r1 = socket$inet(0x2, 0x800000807, 0x3) bind$inet(r1, &(0x7f00000003c0), 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x2, @loopback, 0x100}}, 0xffffffffffffffff, 0xf64, 0x179a000000, 0x40, 0xa5}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000002c0)={r3, 0x9b4}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="990080715280336c7fe3089e71a7c99717fa138d9ded7b0396a896ed29783ad85d8bd4e1f503c5e52f6fa362f39fbcb5415720a3c209e259e0545ac6980697d991a46002f0d266b56d89336491e9f44d44bb73f984cb65544fada289ba93b9edcd4ea4aa14bd3f047101d0835f4d4abbdbd2b1018f87ce3777342a38c3771818e12addec4c1f2f230db0b59d2133bf494e507200000000000000000000"], &(0x7f0000000140)=0xa1) 21:41:49 executing program 1: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00148700fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x105000, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 21:41:49 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x20000000004, 0xfffffffffffffffc}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x706, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40010}, 0x48040) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, 0x1, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000040)='bond0\x00', 0x61d9, 0xa3, 0x8ce}) 21:41:49 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000000)=""/199, 0xc7) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x5001c1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x101000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) 21:41:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 21:41:50 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x10000, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/164, 0xa4}, {&(0x7f0000000340)=""/124, 0x7c}], 0x2, &(0x7f0000000400)=""/125, 0x7d}, 0xffff}], 0x1, 0x40000002, &(0x7f00000004c0)={0x77359400}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond_slave_0\x00', r4}) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7}, 0x3c0) r5 = msgget$private(0x0, 0x8) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000600)) r6 = geteuid() r7 = getgid() r8 = getuid() getgroups(0x3, &(0x7f0000000500)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000540)=0x0) r11 = gettid() msgctl$IPC_SET(r5, 0x1, &(0x7f0000000580)={{0x7, r6, r7, r8, r9, 0x2, 0x2}, 0x4, 0x4, 0x3, 0x1, 0x2, 0xbdc5, r10, r11}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendfile(r1, r2, &(0x7f0000000640), 0x3) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') 21:41:51 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000180)=0x3) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(r1, &(0x7f0000000140), 0x100000000000000e) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x3, &(0x7f0000000140)=0x4) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) write$nbd(r0, 0x0, 0x0) close(r0) 21:41:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)}, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='sYz1'], 0x1200e) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x1, 0x1f000, 0x2000, &(0x7f0000375000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000180)=ANY=[]) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000300)={0x3, &(0x7f00000002c0)=[0x0, 0x9, 0x0]}) 21:41:51 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) clone(0xa29e0dcdcdf67d6b, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000480)="4b0963c717fcf8549f59f4f59e41ad15b2b7490aa21d0dd60993360100b024e52ebf0ee997cccf9b0ce857c56b58457e95b2c2344dcd6948d44251432cdc4d3e56396f01c21b5f43ad3d248103a4037406cdb95dcd25dc078a145fdc05380574", 0x60, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x7fff, 0x2000) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x8001}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000300)={r4, 0x80}, &(0x7f0000000340)=0x8) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 21:41:51 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x0) r1 = socket$inet6(0xa, 0x42, 0xffffbffffffffffd) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x5}, 0x20) gettid() r2 = dup3(r1, r0, 0x80000) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000080)=0x4, 0x4) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000000)) 21:41:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x105000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000e40)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000d80)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x88020000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000c80)={0x4c, r5, 0xb00, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x480c4}, 0x10) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) getpgrp(0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000200)={'ip6gre0\x00', 0xd5ac}) getpgrp(0x0) ioctl$TIOCGPGRP(r4, 0x540f, 0x0) write$binfmt_misc(r6, &(0x7f0000000440)={'syz1'}, 0x1200e) r7 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f00000000c0)) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000080)={0x6, 0x59437773, 0x3, @discrete={0x20}}) 21:41:51 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x8}, 0xc) prctl$PR_SET_PDEATHSIG(0x1, 0x1a) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="7a15e9e9c9f63e05b3167f01264d0d6d531688bca35150a792628b5d2656caf5251dbd406ef02216b62face954b50c298218547dda7003475c842330cd39be96ea20419a70a8990aaa6a3791ca94524defb47e5b4515f79cefdea6324048fa6538b83deceec13609e8cca9f203eb1bd1d175611094c8cc99fe8e595564664195a032883383d72bba437df329911b50be3611dfbe691d7676796c6370a699e74be4837b1c8b01e8be654aa210e04d7437e2e707285d81f9d6abe8497bb341872bdd3eed3c0bbb0f0743838b51fde497a4055dcb8c994b3b98ce2ebea20b48ea86902d", 0xe2, 0x0, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x3, 0x8, 0x94e0}) r1 = syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x3, 0x107100) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89b0, &(0x7f0000000140)='\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'syz_tun\x00', 0x400}) [ 249.616678] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:41:51 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/stat\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xfffffffffffffff8, 0x0, 0x0, 0x4, 0x5, 0x8d, 0x9, 0x401, 0x0}, &(0x7f00000002c0)=0xffffffc9) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={r2, 0x3}, &(0x7f0000000340)=0x8) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000240)=""/11, 0xb, 0x0, 0x0, 0x4}, 0x120) readv(r0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/99, 0x63}, {&(0x7f0000000040)=""/3, 0x3}], 0x2) socket$caif_seqpacket(0x25, 0x5, 0x1) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x408000, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000180)={0x101, 0x8}) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000980)="6be04eb0823470ae9958ff6a8d5a6c73cee568d6e44fadb143831940787c594f14f8a1a6394add3794b59126016a60df78e3d8a6f35eabd412f2cd03471fb54878f58fc0a6afe0ee861c2604aa6f445aeeda9132a9f538515601994274e7a9f37f3349f304adb770caef812c8fb99493f9296095cc35206b119a1c67a09f227c08000000a078338c06c18c3a31f2af676773734744187959d73ab35147", 0x8e}, {&(0x7f0000000840)="04b035933af79882b68d86b2c6e3e24e352c46bca16584ad18c5ab60db5855823027433e17e88ba546e120adf9deb900ea750b00b185c32d951df104fd92a3b474085fd6a607a0ffc80c8f1aa86f0622c3f45b56ab79424dab22f992a7e2335fbbc7b8fdb98924c3cfa6766ea75647dc8dc2ca9eab4c07", 0x77}, {&(0x7f0000000380)="198a7de0dfeaf0047e7dbbf30799ba9a99da36f46e1d391df9a078a1fba1f81311d73bf80750be1f1618efedc3e48c50dfbcc57e299d1522e793acc181b264e82cbbcc760842e9472ff598ea8ad983df351d1a9fa2ec71725cdb0f556bee82aaadeb4a062f0dff5d9a072eb38105ee8cb6a868895e88c6521926c815af15730de9eabb2ac85b50b0ef2789cb445698c476be0c57099bfa8f013277d29b9edf82191ffd017cb07cf4cf51", 0xaa}, {&(0x7f0000000440)="14db144a1864c884140c8a44e1c9311ed53ba0d044554869c87a810fd137f640c3c8e56f53268d9d97c01d3c062b4fd814230c50b0b17d26d2df6ca445e4a62dfe9bf4c98890e7c67c95d10c776a053e3797ee984075522e9d25107857af23fea1fe3ede20d569c2e5044f9edb3c40a62a3f0a4ccadba5a1e378697a6675733695dde769a363085043ab9582d5488da0ac198c0612edeadb3f7f6018277123a6d74f14f408535ae2e99099ca63664684e3d8ee6c8f808e6e87554757ab88c198ffa413d0ae56abe6a8f1d7038d66da8893f7bc90fdc81dd1d67d5612c0d6a80436319a129359ff84b735e1", 0xeb}, {&(0x7f0000000940)="c21d9a573207eba6b64a89cf448306df2f42668d61aea9d9919476dadd", 0xffffffb5}, {&(0x7f00000005c0)="25f7fcaef87beab78644341c5104e559fcbe2497c7da013705b0d03cedc953eab14f17fd7b37b7567f05a247f5b077fdc4d28fa1aabe169494cc5cff262945ab695446c44754a4e0e66af7a4d810245ff6ab8419b89b911f2f53191330112adc735094bfef43dbb3781d37ee632545e3dc406e36ce24f539e1c864d7d3c025e0b7c1e1b7d77910", 0x87}, {&(0x7f00000008c0)="0c0a63933c5e6d506f538ffaae6935c6690249ffc374781da482689f72e83245d2ee0e1785576ddf3e7d72c9a284eeaba7a44fe8d04d84629013b5eb0ca75efba4c707eff27b2abe14e3d679557cf2bbe7f965e9be81575b681e5e55de0a62426dff64d77b83a89b", 0x68}, {&(0x7f0000000700)="4f218a48a3bbfb2c1f925b4a1dc5103b4cf9af099f93d374e5b84f082ae68964a1e373150e0a873677ccfb0912313280b2962b006001812c15521f2f08e7db743a430e601b0032482828499962b111bbcabc1711444850ce782ed2967d2f5a0e5fb86c65fa7681e9bad9567dcbe625eafcf1da88f8cd9b230249201c3619792e436a695110de552b695194bcf0", 0xffffff02}], 0xfffffffffffffa0) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000680)="34bb6476edfa6f343494b0e599e96ef457d406a26716674b920e399d136a3fbcb4cdfac1c50e1f547ba42a2540f06243b7d7ee3c39f3ec22be9ffa7def9f55b2e61c8ba47d213707d90a273c3dedf9e306ad47d1ce30066b", &(0x7f0000000580), &(0x7f0000000a40), &(0x7f00000011c0)="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") clock_nanosleep(0x3, 0x1, &(0x7f0000000a80), &(0x7f0000000ac0)) [ 249.689209] hrtimer: interrupt took 36427 ns [ 249.759881] hid-generic 0000:0000:0004.0001: unknown main item tag 0x0 [ 249.766688] hid-generic 0000:0000:0004.0001: unknown main item tag 0x0 21:41:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x2100) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000080)={0xffffffffffff1b01, 0x1, 0x1, 0x20, 0x80, 0x80000001, 0x8b, 0x8afb, 0x8, 0x7, 0x400}, 0xb) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000480)=0x1ff, 0x4) write(r2, 0x0, 0x0) 21:41:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x207) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) [ 249.825279] hid-generic 0000:0000:0004.0001: unknown main item tag 0x0 [ 249.864600] hid-generic 0000:0000:0004.0001: unknown main item tag 0x0 [ 249.897325] hid-generic 0000:0000:0004.0001: unknown main item tag 0x0 [ 249.928261] hid-generic 0000:0000:0004.0001: unknown main item tag 0x0 [ 249.968912] hid-generic 0000:0000:0004.0001: unknown main item tag 0x0 21:41:51 executing program 4: r0 = semget(0x1, 0x0, 0x208) semctl$GETVAL(r0, 0x2000000000000001, 0x5, 0x0) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x3, 0x1}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000002c0)={0x400, 0x0, 0x9, 0xc70, 0x1, 0x3ff, 0x1f, 0x6, r2}, 0x20) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4b50b82101883aba) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xb4, 0x81ffd) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200)=0x10001, 0x4) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000040)={0x6, 0x24a9, 0x369, 0xb7bf, 0xb, 0x9}) geteuid() ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000140)={0xa00000000000000, 0x7, 0x4, 0x8e022, {0x0, 0x2710}, {0x5, 0x2, 0x40009, 0x7, 0xd59, 0x3, "7c95334e"}, 0x2, 0x3, @fd=r3, 0x4}) [ 250.010641] hid-generic 0000:0000:0004.0001: unknown main item tag 0x0 [ 250.047395] hid-generic 0000:0000:0004.0001: unknown main item tag 0x0 21:41:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x0, 0x4013, r0, 0x0) [ 250.097197] hid-generic 0000:0000:0004.0001: unknown main item tag 0x0 [ 250.152524] hid-generic 0000:0000:0004.0001: unknown main item tag 0x0 21:41:52 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_tables_targets\x00') shmget(0x0, 0x4000, 0x78000000, &(0x7f00002c2000/0x4000)=nil) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x5) shmctl$IPC_INFO(0x0, 0x3, 0x0) mmap(&(0x7f000034f000/0x2000)=nil, 0x2000, 0x3000001, 0x31, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000100)={0x7, 0x1, 'client0\x00', 0x7, "fe628b2914bfbf52", "950e38c27a5b1a1670c9c82e67753172f93556ad320d4b4373ae9753cd0e5a2e", 0x0, 0x7}) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'bridge0\x00', @ifru_addrs=@ipx={0x4, 0xffffffff80000000, 0x5, "22889eae2b47", 0x100000001}}}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x400000000000000, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) 21:41:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0x81785501, 0x0) epoll_create1(0x80000) [ 250.212101] hid-generic 0000:0000:0004.0001: hidraw0: HID v0.00 Device [syz1] on syz1 21:41:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x2, @remote, 0x3}, 0xffffffffffffffc3) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0xa4) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) socket$packet(0x11, 0x3, 0x300) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0x89, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x12, 0x1, 0x44}, {@dev={0xac, 0x14, 0x14, 0x17}, 0x4e23, 0x4, 0x7f, 0x7, 0x8000}}, 0x44) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) [ 250.302405] mmap: syz-executor1 (9763) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 250.453084] IPVS: set_ctl: invalid protocol: 137 0.0.0.0:20004 21:41:52 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x5c5000, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000002c0)=r4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r5 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000780)=ANY=[@ANYRES32=r0], 0x4) close(r2) r6 = dup3(r1, r5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000680)=ANY=[@ANYBLOB="273ee7764b8f433cd6a7d653e51681a6d2c28bed3e8a18fe703aceb812418ed4e5f7c45d8b2ec2bd6f42d4e80fc09948d0156043051c181b5406103e6bed81a47bbb2c533dbd2377c98ea331e037de3fea4be0ee596a7ccb851c80bf8511a0734e6a8978f7416f6246cee0155a164ec20648cd8540dfe5263fd4a13140e05e12e18ff2a3df3f8d33ddf9d3d1ba43c4bfc82d34303131e4"], 0x97}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0209000002000000000000f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc197ef9c73c1ee544efb6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e92ea7b1cac55c137dbeef2deac498ed23631aef3d93b581778a7df4d000000000000000000000000"], 0x8e}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000018800000000000000000035e7ffffff0000000900000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000f64000000000"], 0x80}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={r8, 0xfffffffffffff800}, &(0x7f0000000400)=0x8) r9 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r6, 0x54a3) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r5, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r10, r11/1000+30000}, {0x77359400}}) listen(r9, 0x2) 21:41:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000acf205000600200000000a00190000000000000500e5000000000200010000000000000000020000627c05000500000000a6048000000000000006000000000000000117400000000000000000000000000000000000000000000000000000000000"], 0x80}}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000280)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a000008001d041727fb967ce73939ca5dbb8ab5b9da000000000000ffffac1414b202000100"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x224, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0x5, 0x4, 0x1, 0x6, 0x4b, 0x100000001}, 0x400}, 0xa) 21:41:52 executing program 4: r0 = socket(0x40000000002, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ffebffffffbe2000000000000295"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 21:41:52 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x8000000000001) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x473, 0x684000) write$P9_RLOCK(r2, 0x0, 0xfffffffffffffe3d) [ 250.539647] IPVS: set_ctl: invalid protocol: 137 0.0.0.0:20004 [ 250.573044] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 21:41:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0xe0c7f, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x24000}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)=ANY=[@ANYBLOB="88000000", @ANYRES16=r2, @ANYBLOB="00062dbd7000ffdbdf25060000006c000300080007004e210000080008000100000008000500ac1414bb080003000000000014000600fe8000000000000000000000000000aa08000400000000000800080200000000000000000900000008000500ac1414aa14000200626f6e645f736c6176655f3000000000080004001f000000"], 0x88}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000680)=""/194) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x16000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x4, 0x70bd2b, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r6 = add_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="dc44c4cd54ff06bfb98ca8be1d16092911591ff73686ca8c86407e17baa448abc0621575149a9c3c2abefc1b5b61e65b65b6dba6f464954821465d77dfde30dfc18b35095257a293e821e1b600de524274435e2fb159237c2f7653a32a119ed527afee1331ca2971d2ea912cfbc484bed0fc7f1800381e06292be9640637c161ddae069b59c6fe1455eb59efc5c9f702c1", 0x91, 0xfffffffffffffff8) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r6) clock_gettime(0x1, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000640)={0xfffffffffffffbff, 0x200, 0x9, 0x4, 0x3fffc0000, 0x5, 0x4, 0x4df5}, &(0x7f00000004c0)={0x1, 0x20, 0x3, 0x9, 0x6369, 0x6d3, 0x5, 0x2}, &(0x7f0000000500)={0x1, 0xffffffff, 0x800, 0x0, 0x1, 0x7, 0x7fff}, &(0x7f0000000540), &(0x7f0000000600)={&(0x7f0000000580)={0x5d24}, 0x8}) utimes(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000100)={{r4, r5/1000+30000}, {r7, r8/1000+30000}}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) 21:41:52 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x8000a0, 0x8000000, 0x43, 0x0, 0x710000}) 21:41:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x9, 0x4) 21:41:52 executing program 5: ioctl(0xffffffffffffffff, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x80000, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000380)={0x0, 0x1, 0x8, 0x0}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) epoll_wait(r1, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x4, 0xc9) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000080)) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, &(0x7f0000000080)='encrypted\x00', 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x3ff}, 0x2) request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='user:', 0xfffffffffffffffd) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00004ca000)={0x0}}, 0x0) r3 = socket$inet6(0xa, 0x20000007fe, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000100)) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}}, 0x8010) 21:41:52 executing program 1: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x403, 0x0) getrlimit(0xf, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000100)=""/74) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x1, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000200)=""/82) 21:41:52 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x3, 0x404080) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0xffffffff, 0x6, 0x8, 'queue0\x00', 0x6}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridce_slave_1\x00', &(0x7f0000000200)=@ethtool_pauseparam={0x13, 0x6, 0x6, 0x100}}) r2 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x40, 0x80) openat$cgroup_type(r2, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) 21:41:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchmod(r0, 0x111) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x28, 0x0, 0xda4) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000001c0)={0xffffffff, 0xe7f, &(0x7f0000000040)="21d8da61a560e2b1990316d599a8d1ef2596fd2eb8b95d9be808e6a42430d4d4d434c089beb69a1f331994e61c4563dfa6ab77674dd96201591e69eccd5c6b44497dfa7ac599a26020990c19262e94204bb037b24495ac52df196b20ac66a64a45e5feb2dfa2c0612c3c71cf2a10", &(0x7f0000000100)="70597aa99c62bcedc96e633c5c83621679be79b1ed3893db4974382fc4bbef24e8378e6e390e21c866317e324b48e6c969fc0fb712ff3dd12712314a0e4fe0e0698172a0d2bae4adb74d4190897bb5ad3f5ac79c4209542f656c748912a85181f4ec94221b65cb78a90400158d198257cfb553e6ed732445f66fd895cd3b5237c5848b7abdba898285561a13f45d584d3d24b4", 0x6e, 0x93}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000440)=""/250) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000340)={0x7, 0x101, 0x4, 0x7, 0x4, 0x9, 0x6, 0x0, r3}, &(0x7f0000000380)=0x20) ioctl$RTC_PIE_OFF(r2, 0x7006) socket$pppoe(0x18, 0x1, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x100, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000240)) openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x40000, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.nlink\x00', &(0x7f00000005c0)={'L-', 0x9}, 0x28, 0x1) 21:41:52 executing program 0: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000001000)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) r3 = memfd_create(&(0x7f0000614000)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000140)="0e0b0000e900000000921400000000001c16b5c5c80dec3b45e36119fffb5f7839436b72c2b65ebcb7c6223f87a58f0183ae1393dd7035accf993d583344234dc3d2ea48be9511e19ab0c700f635dd19280993702f2fbc4dad1f5173f3e1d6cc7b723c60318912478181c34a80226830c21456f4ff9f66ab7cfbe5c5402e2b421a20bc16b7ae196695aa4cc24dd0d2634dd053af1f48a4a98c02a6f232", 0x9d) r5 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendfile(r5, r3, &(0x7f0000000100), 0x1) 21:41:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a\x00\x00\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x4e22, @rand_addr=0x100}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0x4, @remote, 0xfe3a}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0xfffffffffffffff7, @mcast1, 0x7fffffff}, @in6={0xa, 0x4e21, 0x4, @mcast2, 0x4}, @in6={0xa, 0x4e21, 0x3, @empty, 0x7}, @in={0x2, 0x4, @multicast1}, @in6={0xa, 0x4e22, 0x5, @mcast1, 0xfff}], 0xdc) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x72, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 21:41:52 executing program 3: clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8000, 0x80) write$P9_RVERSION(r0, &(0x7f0000000080)={0xfffffffffffffdda, 0x65, 0xffff, 0x800, 0x8, '9P2000.u'}, 0x1eb) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace(0x8, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000140)={0x1d, 0x0, 0x9}) 21:41:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\xef_\x1e5\xafW\xd8(x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) fchown(r0, r2, r3) fcntl$notify(r1, 0x402, 0x1) close(r0) pwrite64(r1, &(0x7f0000000000)="1b7eb67561da0ef2ba72a1165280b2ed885545acdff4baabdcc9ffb505a7ba7fe2a27e1994f9369533cf9679e9662d1a3861c6640b1c0fbbf55c4f6b127d701a915fb3b340e61578904078fce08befb0b4dbd405cc8d1c77e2e234bd1bd3207ab1e2f5d994abca0b380444398c200f2612c2e0fb2cc3b53c540d6f5d2fa5dfdf2b70dbcd7abb80895213cfcf5249b51ed715894f6a373365dbf1072158117419694c10e9fbd02db274ed", 0xaa, 0x0) 21:41:53 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x117008, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) 21:41:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='#}\x00\xd3\xfc\x1e\xe4g\x1f\xba\xa0\xa4U\xe7>g\x8b\x8e\x96\xf7\xeb\xb0\x04\xb0XEf\x11\xdbf\xc6\xfd\xef5UI\xf1\x82\xa4Sf\n@\xdb\xeaZ=\xb9OmIPw\xa6\xdfZ\xb8+:O\x8d\n\t\xc8\x8d\xa5\xe3\xd0\b\xd4R}\xafd\xa5\x8f\x15\xbb\xb6\x9f\xf1\x83wu\x82\xe1\xdf\xa9\xc57.\xa5\x8cn\xb0\xb8\xf2@M8<\x001*\xd2~`\"\xb2y%\x96\xe1\x14', 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r1, 0x40001) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "e147600443ed0550bd5ff5ab115d87e0757c525d"}, 0x15, 0x2) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r1, 0x0, 0xffe4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x6, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x100000000000006}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r3, 0x80b}}, 0x10) 21:41:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x101000) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0xff, 0x5}) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) r2 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r2) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) 21:41:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000240)=0x1, 0x4) r1 = socket$bt_rfcomm(0x1f, 0x0, 0x3) clock_gettime(0x0, &(0x7f0000003ac0)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}, {&(0x7f0000000880)=""/6, 0x6}], 0x2, &(0x7f0000000900)=""/47, 0x2f}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}, {&(0x7f0000000ac0)=""/175, 0xaf}], 0x3, &(0x7f0000000bc0)=""/189, 0xbd, 0xffffffffffffff7f}, 0x435}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/84, 0x54}], 0x2, &(0x7f0000000e40)=""/63, 0x3f, 0xeb6}, 0x7}, {{&(0x7f0000000f40)=@sco, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000fc0)=""/157, 0x9d, 0x9}}, {{&(0x7f00000012c0)=@l2, 0x80, &(0x7f0000001340), 0x0, 0x0, 0x0, 0x6}, 0xfffffffffffffffa}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/88, 0x58}], 0x2, &(0x7f0000002600)=""/4096, 0x1000, 0x400}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)}], 0x1, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x7, 0x102, &(0x7f0000003b00)={r2, r3+30000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x9, 0x8, 0x7}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e24, 0x400, @local, 0xffff}}}, 0x84) r6 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000001280), 0x0, 0x0, &(0x7f0000001380)={r7, r8+30000000}) openat$audio(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/audio\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) 21:41:53 executing program 4: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x100, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x210205, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7fff, 0x4000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) set_robust_list(0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getuid() setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 21:41:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001680)={0x0, @initdev}, &(0x7f00000016c0)=0xc) r4 = request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='system\x12-procproc\x00', 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r4, &(0x7f00000001c0)='rxrpc_s\x00', 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001700)={r3, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x3) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f630c400300000007ba78a46f4bdfba68b30cb55f06831fa767bbb021556b2f8a78b17af1b94dc28218382ecdd933d2f47cc8d55f9c29cb9e73978a237471482faf2fe91a824bb5e4ba416d57ed6968a180e83d872b0fa1d66a8f50c9a086c79a39233d9107566d2c9bb41ab3f3eb352806fc12cc532931744301749cfa3cec533da15f"], 0x27, 0x0, &(0x7f0000000080)="e270f07f4acc51dfb0fbd17b470855865fbc82978e395df61e9802e889a53c7e24a58065187c1a"}) shmat(r5, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0xe3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) 21:41:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3bd) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x482, 0x0) sendto$inet(r2, &(0x7f0000000000)="4051fae0148b89ccad18de9a411f7259519b3cb5c821cc97572c8601e614dcd71a1f003c989ad50b9934bb4f1ebd2ec8c271fa5a0597aa1624c6ef96e32e167b71f27f5c2a4f9c9504346a47529f24c1f65641913088d6fe86263c1c28f20668805a9d55e986e735fbd6fdff3d467eb80aa3f2aa48f64e38d1015b4c44f6185d45c8a66ce49d0219ff56a5fc68b5483db7f80dc7333ffe3d1a", 0x99, 0x4000, 0x0, 0x0) 21:41:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x4, 'D\x00\x00\x001\x00'}]}, 0x34}}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x6, 0x101200) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x7, 0x3, 0x1, 0x7, 0x0, 0x3, 0x20050, 0x2, 0x7, 0x5, 0x1, 0x9, 0x2, 0x81, 0x1000, 0xfff, 0x7ff, 0x10001, 0xa794, 0x9, 0x2, 0x0, 0xff, 0xfffffffffffffffd, 0x100000000, 0x0, 0x2, 0x7f, 0xffffffff, 0x478, 0x101, 0x800, 0x1, 0x5, 0x8, 0xb93600, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x8048, 0x9, 0xfffffffffffffeff, 0x0, 0x2, 0x4, 0x1ff}, 0xffffffffffffffff, 0x9, r2, 0x2) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80, 0x4000) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 21:41:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f0000000100)}, 0x10) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x100, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000180)) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="2d000020d9eafe20"], 0x8) [ 251.507009] netlink: 'syz-executor5': attribute type 4 has an invalid length. [ 251.523102] netlink: 'syz-executor5': attribute type 4 has an invalid length. 21:41:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0x400}) tkill(r2, 0x12) 21:41:53 executing program 5: socket$inet6(0xa, 0x3, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x80000240203ff) r1 = socket$inet6(0xa, 0x2, 0x200000088) connect$inet6(r1, &(0x7f0000000280), 0x1c) getsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:41:53 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x400000) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x9, {0x0, 0x0, 0x1, 0x15, 0x7f, 0x2}}) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0xcfe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x9a4b8f9f) write(r3, &(0x7f00000006c0)='\v', 0x1) r4 = gettid() ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x14) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 21:41:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@broadcast, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x0, 0x2}, 0x2c) socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000080), 0x4) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, 0x6e) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_open_procfs(0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) socket$pptp(0x18, 0x1, 0x2) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0300001c0000000008001b2100000000"], 0x28}}, 0x0) 21:41:53 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) r1 = socket$inet6(0xa, 0x803, 0xd) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) r5 = geteuid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000880)=0x1f) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) pwrite64(r1, &(0x7f0000000840)="d4c83019073bc6d34bc0a5f7e2d484857745f1ec4726e541bed77cdd9465bc5c1b1f9778fcb217baa26b8dd3d4ad681be5e0927a24775cfdc1", 0x39, 0x0) fstat(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000580)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r10 = getuid() fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000740)={{}, {0x1, 0x2}, [{0x2, 0x1, r2}, {0x2, 0x2, r3}, {0x2, 0x1, r4}, {0x2, 0x1, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x5, r8}, {0x2, 0x5, r9}, {0x2, 0x4, r10}], {0x4, 0x2}, [{0x8, 0x4, r11}, {0x8, 0x1, r12}], {0x10, 0x6}, {0x20, 0x7}}, 0x7c, 0x1) r13 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x80000020, 0x2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x400, 0x9}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) ioctl$KVM_SET_NR_MMU_PAGES(r13, 0xc0109207, 0x20000000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)) 21:41:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0x8, 0x100000001, 0x8000000001}, 0x1a) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x15, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x400, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x19, "0a3b9a59f53eb98910e20e21df67854874b7592653b9c79412"}, &(0x7f00000001c0)=0x3d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x100, @tick=0x2, 0x1ff, {0x9, 0x800000000}, 0x8, 0x1, 0x7f}) 21:41:53 executing program 5: socket$inet6(0xa, 0x800000, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001100)=0x1002000fc, 0x4) fgetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6f7ed9870900"], &(0x7f0000000100)=""/4096, 0x1000) 21:41:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r0, 0x406855c9) 21:41:54 executing program 0: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0xfe3a) close(r1) r3 = socket$kcm(0x2, 0x8000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8981, &(0x7f0000000500)=0x400) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r3, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x40010}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200082}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r0, r5}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xfffffffffffffffa, 0x0, 0x1, 0x400}, {0x401, 0xfff, 0x3ff, 0x5}, {0x40, 0x1000, 0x1f, 0x200}]}) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="8dba9c191cda19a5cc8c98ed80e4080e3b93e81436be7ca154cacaba5b3dff0fdfc76aa80017a8b22e5154501e6fcc9d45f3e9b84427a0137952e72d88d3d174462089c7af61bc57e1d435ae0a493555692def80639f070000000000000009ef09ff0f95666b07000000267180a748975bebf434b68184661b016e96b2a860b3529ff28d3c11dae888b79dceb18e14264fb0af4dc01b80011598582d0000000000000000000000004c5eed12d39cedb7d091da5bb29085c446f047147952dbec9c50866c3755d9a80585"], 0xca, 0x4000}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) r9 = perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc8, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffffffffffffffe, 0x20, 0xfff, 0x0, 0x6, 0x0, 0x10001, 0x0, 0x0, 0x7fff, 0x2, 0x9, 0x8, 0x0, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext, 0x0, 0x10000, 0x0, 0x0, 0x9855, 0x39a74eb3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r5, &(0x7f0000000440), 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x40082406, &(0x7f0000000200)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00') [ 252.071578] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 252.090358] IPVS: ftp: loaded support on port[0] = 21 [ 252.107880] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 21:41:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) userfaultfd(0x80800) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4, 0x4010, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)="fe") 21:41:54 executing program 2: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20200}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x10c, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x400}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x10c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000000240)='./control\x00', 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000000c0)='./file0\x00', 0x8000a) r4 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000180)='./file0\x00', 0x200) mkdirat(r4, &(0x7f0000000140)='./control\x00', 0x4) getpeername$unix(r4, &(0x7f0000000280), &(0x7f0000000200)=0x6e) rmdir(&(0x7f0000000080)='./control\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x9, @empty, 0x6}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0xfff, @mcast2, 0x3914}, @in6={0xa, 0x4e20, 0x81, @empty, 0xaeb9}], 0x64) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) fadvise64(r5, 0x0, 0x401, 0x0) close(r5) 21:41:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x21, &(0x7f0000346fc8)=@raw=[@call={0x85, 0x0, 0x0, 0x4a}, @initr0={0x18, 0x0, 0x0, 0x0, 0x401}], &(0x7f0000000000)='\x01\x01:', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0xfffffcdb) [ 252.596790] IPVS: ftp: loaded support on port[0] = 21 21:41:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000240)=ANY=[], 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x141400, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x56, 0x6, 0x7fff, {0x9, 0x8}, {0x9, 0xfff}, @rumble={0x2ea, 0x4}}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000040)={[{0x9, 0x4, 0x1, 0x91, 0xb56, 0x10000, 0xffffffff, 0x101, 0x5, 0x7, 0x800, 0x2ff, 0x5}, {0x3, 0x8, 0x6, 0x3, 0x1, 0x4080000, 0xff, 0x20, 0x2, 0x3, 0x3, 0x1, 0x4}, {0x101, 0x3, 0x4, 0x9, 0x7, 0x1, 0x0, 0x8001, 0x88, 0x20, 0x9df5, 0x4, 0xfffffffffffffffe}], 0x8}) capset(0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) getresuid(0x0, &(0x7f0000000440)=0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) r4 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 21:41:56 executing program 1: r0 = creat(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0xdc6, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x10e) r1 = socket$inet6(0xa, 0x803, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4004ae99, 0x0) dup2(r3, r4) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x0) 21:41:56 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffffffffffffff7f) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@mcast1, @loopback, @mcast1, 0x0, 0x8, 0x80000000, 0xfe, 0x0, 0xc0000}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x800) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x944c1) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f00000002c0)={0x6de3c1b372481460, r4}) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) getdents64(r3, &(0x7f0000000b80)=""/4096, 0x1000) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000580)={'vcan0\x00', {0x2, 0x4e24}}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0xd8, 0x8000}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={r5, @in={{0x2, 0x4e22}}, 0x8, 0x5, 0x40000007, 0x0, 0x3d}, &(0x7f00000004c0)=0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x2000000000000000, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7ff}, 0xb) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) accept4(r2, &(0x7f0000000500)=@ethernet={0x0, @remote}, &(0x7f0000000380)=0x80, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ppp\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={r5, 0xfff, 0x30, 0xc69, 0x8}, &(0x7f0000000400)=0x18) sendto$inet6(r2, &(0x7f0000000b00)="588854ff6137b587bed59f95461b191b325e25b0dcb2be7a7ccb5fff692642af775cf73ca130eda693e1cabd00be37288d1e71e97e36ecdf3c26473759886f236fedc987b19c37b38e26ebb7f8b71b3c237b5bb1346000", 0x57, 0x2, &(0x7f000005ffe4)={0xa, 0x4e23, 0x1, @loopback, 0x6}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0x2) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000a40)="684010c65bfed65c2ef58a7d6b19cfaa548950c406afa67f737cbf42558dd27cd930b42e7fe6762521376c0caea15469a7c202fdc8a2bf5dea0219390761d82ccddcd4d48dbef8054899b1e417abd11eea730de60fdc27753fa181e5f8850108264aa3f87640af6eafbad925c3ff82206dab0a96d789bc147bc28fbc8b06b0c91eb47ee4a341b26b7b8b7c89badda768ea0846db30e38aa8cb4878a5ce9c306be7", 0xa1}], 0x1) socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="a2193f"], 0x12) 21:41:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x100000001) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) 21:41:56 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) fchmodat(r2, &(0x7f00000000c0)='./file0\x00', 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x401, 0x44240) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000040)={0x100000000}) 21:41:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(ctr-twofish-3way,poly1305-generic)\x00'}, 0x58) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) [ 255.065591] Unknown ioctl 1076905344 [ 255.091386] Unknown ioctl 1081126560 21:41:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x3, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x48000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$FUSE_GETXATTR(r2, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x5}}, 0x18) 21:41:57 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x5) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x43, "047ee6466765eb8aeaadff646145f465012b44a99abd12884dc69a7968a62bc64bfaf423764a7339b0d1475dc38e8f10031fe89fc5d0804d857509f4ad589935f3ad94"}, &(0x7f0000000040)=0x67) 21:41:57 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000300)=0x8) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f00000001c0)={0x4, @win={{0x49c, 0x100000001, 0x6}, 0xf, 0xfffffffffffffffc, &(0x7f0000000080)={{0x7, 0x9, 0x3, 0x1000}}, 0x7, &(0x7f00000000c0)="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", 0x4}}) close(r0) [ 255.252936] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 255.266892] Unknown ioctl 1076905344 [ 255.288281] Unknown ioctl 1081126560 21:41:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgr\xae\xc5\xa0\xc7\xe1\x00\x00\x00\x00\xb2ZC\xaf\xda\x9c\xcfEl\xcc\xd8\xd5\xdfe\x92\x0e\xe3\xb7]\xc2\x9amO\x89-4\xc7I\xd0\xd6C\xd8\x9e\xa9\xf1\x8f\x95]\x13jP\x14u+\xd4\b\xa1G0x0, 0x10001, 0x8}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000000c0)={0x5, r1}) 21:41:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) recvfrom$unix(r0, &(0x7f0000000000), 0x134, 0x0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0xffffffffffffff7e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) 21:41:57 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r1 = shmget(0x1, 0x2000, 0x21, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0x1000) bind$netlink(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="1b0000020000000972aca9ea8ed0bfc67a946383c981f840856f477e42a1198f3e86b958c06805e9a17c9abcf27bd98ad32a3a71ab7420b6da11aa012311388d7f47fe1666dae94f88b79d5809944c414b679b7068a97f7f1467c8ee61a7265bd2590bbc9df5f2fabbc49a427cadbaa7f8271d80f32eef4ae1422ae743a03ec6c6ef4dba2dd5563f16419c2e8989c68bd93821fbe6d5069d9941fad4a8a8d11357ae42beeb1452f5261f20f30efb3343a6488f0a95aa7d229dd52ff39207cac16f8b5c2ee6979ee013903d5f689d69efe9a671c5b17b62cf5d66d3e011f99053e6535e6000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) 21:41:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000002c0)=0x20000000003) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000000340)={r5, 0x1}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x9}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') ioctl$DRM_IOCTL_VERSION(r6, 0xc0406400, &(0x7f0000000280)={0x6, 0x3080, 0x81, 0x87, &(0x7f0000000100)=""/135, 0x0, &(0x7f00000001c0), 0x68, &(0x7f0000000200)=""/104}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:41:57 executing program 3: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_pgetevents(0x0, 0x2, 0x0, &(0x7f00000002c0), &(0x7f0000000300)={r0, r1+10000000}, 0x0) r2 = memfd_create(&(0x7f0000000100)='!-\x00', 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, 0x0, 0xffffffffffffffe5) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r4 = socket$inet(0x2, 0x0, 0x40) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) read$eventfd(r3, &(0x7f0000000400), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, 0x0, 0x0) r6 = semget$private(0x0, 0x3, 0x3) semctl$SEM_INFO(r6, 0x3, 0x13, &(0x7f00000001c0)=""/24) kcmp(0x0, 0x0, 0x0, r5, r3) ioctl$KIOCSOUND(r2, 0x4b2f, 0x3f) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x100d}}, 0x20) setsockopt$inet6_int(r3, 0x29, 0xcb, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240), 0x13f, 0x100b}}, 0x20) timer_create(0x7, &(0x7f0000000200)={0x0, 0x10, 0x1, @thr={&(0x7f0000000440)="6fdf802c422d96c5651fa4b9cfde7ab884d030a0cf81e28b1504851375a89f6529b13707401905cef88d41df6586863d22c376d03ef5d1852a9f0a2913d41ecf1e8f494defbfa68dfd06f035ffa7c199bef51455c05dc4f4442125ddb5f3c727c7d712d9e79f4c4acc3408fdd1865ce183999dd50156467a57af6b2f9015ad558c5bb4112c1799a41451d7d6da22561e2e00e3bfe0f11a62657c141c4bb361849a7b92db5d6d", &(0x7f0000000500)="5d9d96e4c75ec4a3a91d2099de7cf2794e35c1b76b9b45ac5d723b37f65328ae97e0eac48ee4554e3e9ff7bee0381c85a669cde0137d4629d5a264ba6407b33a8590e43ac5048f5419e2fc9cb37a009f88b8c08728088c081936be22b1d3935a5f7b161b6273994eef13d51a6e48bce59bdaeebededc4ef2728e31c9dbcb332ad06bb81cbd80a8908ee2131229f67a18806243e046899c4d9cd02f8da6d06743929bcae716f7fab668693b73bfbd9124c1ea3d7b78233ae01b13684a47d7b06adccad0af92cd4becf7ff9935b028ce6a42376e1ab999e33be68ac4e155c6c09cf7"}}, &(0x7f0000000380)=0x0) timer_gettime(r7, &(0x7f0000000600)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r3}}, 0x18) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@rand_addr, @multicast2, @local}, 0xc) close(r3) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r8, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00{\x00', &(0x7f0000000100)=@ethtool_cmd={0x12}}) 21:41:57 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000500)={0x0, {0x0, 0x0, 0x0, 0x1ff}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x100) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000001c0)={0x2, 0x1}) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), &(0x7f0000000300)=0x8) 21:41:57 executing program 4: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000017c0)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB]) 21:41:57 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000440)={0xb, @win={{0x38305343}, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}) 21:41:57 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000000)={0x1f, 0x4, 0x1, 0x1, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x4e22, @loopback}}, 0xa916, 0x6, 0x637, 0x7, 0x97}, 0x98) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r2, &(0x7f0000000080), 0x1a6) 21:41:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) write(r1, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) socket$inet_smc(0x2b, 0x1, 0x0) 21:41:59 executing program 4: socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x101002) write$apparmor_exec(r1, &(0x7f0000000040)={'exec ', 'lo%(\\\'\x00'}, 0xc) r2 = socket(0xe, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r2, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r3}) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)=ANY=[@ANYBLOB="330085f01a00010200010000c84d357e00000000"], 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:41:59 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x7, 0x101002) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0xb8, @dev={0xfe, 0x80, [], 0x1e}}, @in6={0xa, 0x4e22, 0x1ff, @loopback, 0x8001}, @in6={0xa, 0x4e21, 0x487, @empty, 0x1800000000000000}], 0x54) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000140)={0x29a}, 0x14) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0xc) r3 = inotify_init() syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x7d, 0x80c0) inotify_add_watch(r3, &(0x7f0000000100)='.\x00', 0x40224000000b) sendfile(r2, r2, &(0x7f00000000c0), 0x2000000800004c36) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)={0x8, 0x20, 0x8}) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xffffffffffffffeb) syz_open_dev$video(0x0, 0xe15, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000400)={0x0, 'ipddp0\x00', 0x4}, 0x18) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) close(r3) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000100)=[0x2d9]) getsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000440), &(0x7f0000000480)=0x4) read$FUSE(r0, &(0x7f0000000880), 0x1000) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000500), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_team\x00'}, 0x18) fcntl$notify(r1, 0x402, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000002c0)=0x7, 0x4) 21:41:59 executing program 0: r0 = timerfd_create(0x9, 0x4) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x1c9c380}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000040)={0x200, 0x2036315a, 0x7, 0xffffffffffffffe1, 0x1, @discrete={0x4, 0x700000}}) close(r0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{r2, r3+30000000}}, &(0x7f0000000140)) 21:41:59 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff3bc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') clock_gettime(0x0, &(0x7f0000003ac0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003840)=[{{&(0x7f0000000100)=@pppol2tpin6, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000640)=""/116, 0x74}, {&(0x7f00000006c0)=""/114, 0x72}, {&(0x7f0000000180)=""/10, 0xa}, {&(0x7f0000000740)=""/239, 0xef}, {&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/207, 0xcf}, {&(0x7f00000009c0)=""/149, 0x95}, {&(0x7f0000000a80)=""/165, 0xa5}, {&(0x7f0000000b40)=""/194, 0xc2}], 0x9, &(0x7f0000000d00)=""/9, 0x9}, 0x1}, {{&(0x7f0000000d40)=@sco, 0x80, &(0x7f00000021c0)=[{&(0x7f0000000dc0)=""/193, 0xc1}, {&(0x7f0000000ec0)=""/19, 0x13}, {&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000001f00)=""/183, 0xb7}, {&(0x7f0000001fc0)=""/14, 0xe}, {&(0x7f0000002000)=""/182, 0xb6}, {&(0x7f00000020c0)=""/160, 0xa0}, {&(0x7f0000002180)=""/6, 0x6}], 0x8, &(0x7f0000002240)=""/64, 0x40}, 0x5}, {{&(0x7f0000002280)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000002880)=[{&(0x7f0000002300)=""/181, 0xb5}, {&(0x7f00000023c0)=""/234, 0xea}, {&(0x7f00000024c0)=""/226, 0xe2}, {&(0x7f00000025c0)=""/207, 0xcf}, {&(0x7f00000026c0)=""/54, 0x36}, {&(0x7f0000002700)=""/32, 0x20}, {&(0x7f0000002740)=""/127, 0x7f}, {&(0x7f00000027c0)=""/114, 0x72}, {&(0x7f0000002840)=""/22, 0x16}], 0x9}, 0x100}, {{&(0x7f0000002940)=@nl=@proc, 0x80, &(0x7f0000002c80)=[{&(0x7f00000029c0)=""/127, 0x7f}, {&(0x7f0000002a40)=""/64, 0x40}, {&(0x7f0000002a80)=""/176, 0xb0}, {&(0x7f0000002b40)=""/35, 0x23}, {&(0x7f0000002b80)=""/23, 0x17}, {&(0x7f0000002bc0)=""/166, 0xa6}], 0x6}, 0x2}, {{&(0x7f0000002d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002d80)=""/180, 0xb4}], 0x1}, 0xfff}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002e80)=""/133, 0x85}], 0x1}, 0x4}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002f80)=""/109, 0x6d}, {&(0x7f0000003000)=""/93, 0x5d}], 0x2, &(0x7f00000030c0)=""/19, 0x13}, 0x1}, {{&(0x7f0000003100)=@tipc, 0x80, &(0x7f0000003480)=[{&(0x7f0000003180)=""/71, 0x47}, {&(0x7f0000003200)=""/222, 0xde}, {&(0x7f0000003300)=""/231, 0xe7}, {&(0x7f0000003400)=""/70, 0x46}], 0x4, &(0x7f00000034c0)=""/188, 0xbc}, 0x6}, {{&(0x7f0000003580)=@l2, 0x80, &(0x7f0000003640)=[{&(0x7f0000003600)=""/11, 0xb}], 0x1}, 0x6}, {{&(0x7f0000003680)=@nfc_llcp, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/139, 0x8b}], 0x1, &(0x7f0000003800)}, 0x8000}], 0xa, 0x40, &(0x7f0000003b00)={r2, r3+10000000}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003cc0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003d00)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000003e00)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004040)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000004000)={&(0x7f0000003e40)={0x18c, r1, 0x8, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x170, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5f}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x18c}}, 0x80) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e24, 0x0, 'dh\x00', 0x10, 0x4, 0x74}, 0x2c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5101, 0x0) 21:41:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x6000000000000, 0x0, 0x0, 0x8, 0x10001}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r3, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040), 0x0) 21:41:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000), 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000200)=""/81, 0x51, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r1, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xbab0100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3400000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="050b00a65018392fcf0d9211a2e16716d7c522c0e5d05ad7017a11e60a7c5ba70000000000000000000000df47f98a26997419d56ab773a49a020e36dc652280b2e5688ab0ef6d022f2db4064d1cb2c86bf76a2570d75791cffb519aec3d4e05b965146d821bbb375614764d65a45f1cb908fca632bf61e0c9014f13d8d4fac90bc80e0a8016c974f81c4b690a1a3a9dd9b9b97bae4eb14c68cbd06c3903a926d2089f908b3f9dbea0754d37aed994e86b572bfe60747ade8fd07f"], 0x34}}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000000c0)) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x9) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000700)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x240, r3, 0x705, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffff0d3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x11c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffbdb}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xccc4, @mcast2, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipddp0\x00'}}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x11b}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17b}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 21:41:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1, 0x7f9e}, &(0x7f0000000340)=0x8) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x2) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20440, 0x0) r4 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x80800) setsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x87) fcntl$getownex(r4, 0x10, &(0x7f0000000380)) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_getoverrun(0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x4) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x3800000000000000, {0x0, 0x0, 0x0, 0xb00}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000400)) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0x1c) 21:41:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000180)={0x1000, 0x200, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xabcc, 0x10000) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000000c0)={0x6, 0xa, 0x4, 0x100, {0x77359400}, {0x3, 0xc, 0x3, 0x0, 0x7fffffff, 0x601, "fefe3456"}, 0x9, 0x7, @userptr=0xffffffff, 0x4}) ioctl$RTC_PIE_ON(r3, 0x7005) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01010000007127cacc0a01000000b0d1aae94281a39c6162"]) [ 257.355984] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 257.433479] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 21:41:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) fcntl$setstatus(r1, 0x4, 0x2c00) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2000000000000000, @loopback}, 0x10) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\xd1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7[\x1f\xe8\xaf\xb4N\xe8\xdf\v5\xa0\xfdj\x1f\x02\x00\xd3\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\x00\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x218, r3, 0x28, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd75c}]}, @TIPC_NLA_BEARER={0x118, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x473}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x916}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}, 0xfff}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xba5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2914}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendfile(r1, r2, &(0x7f0000000180)=0xf0110, 0x100000001) 21:41:59 executing program 3: fstat(0xffffffffffffffff, &(0x7f0000000600)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x3, 0x0, 0x201f, 0x401, 0x0, 0xfffffffffffffff8, 0x56ea}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000300)={0x0, "89c4003a7df068a823bdba716d38ffc82be91787d095ec33432870cc35b5e65f"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x9635, @local, 0xa65}]}, &(0x7f00000002c0)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000880)="061a960b7a7a7e65b5e01eb764806e9d781595906d3835a4cbe241293b5b0b52bfe83d4cea047289242e6494fa189fd30df418d8", 0x34, 0x84, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000640)=0xffffffffffffffff, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000040)={0x36c, 0x0, 0x100f, 0x7, 0x5, 0x5, 0xfffffffffffffffa, 0x1}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 21:41:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x100000001, 0x200) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x80) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r5}}, 0x10) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setsig(0x4203, r6, 0x9, &(0x7f0000000100)={0x1a, 0xfffffffffffffffc, 0x401}) r7 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) fcntl$getflags(r3, 0x3) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="02000000010006000000000002000600", @ANYRES32=r8, @ANYBLOB="040001000000000008000100", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r10, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB="08000200736838bb0261035d47359834559f1c52d00e2acd6b1988dd31645040d18fd3909597a2595e56d88a692bec8a8395c71b9eaa8fffa3c1d708b6fcc5180998af0029e61156a6bdb5622331a02984d2c72f1ccae1864aacf145125238858c45c535dbaf29bf0163309b5bd374820ce069e0bf204b360e04ab51d8288758f0bb1aad5adfdddbb8a30f478266192d7c58", @ANYRES32=r12, @ANYBLOB="10000200000000002000020000000000"], 0x4c, 0x3) r13 = eventfd(0x0) read$eventfd(r13, &(0x7f00000000c0), 0x8) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000003c0)={r13}) write$FUSE_POLL(r13, &(0x7f0000000080)={0x18}, 0x18) dup3(r13, r1, 0x80000) 21:41:59 executing program 2: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000880)="eb4727cb7a9372b22db41cc2692b638d08c0d8de44412f1c6a0f082fb1b04033bf150fa8a5acdfdfa135f3cecd2627466c469251446c162ab05f538a4de306adb2d317bd3a52e4305ce9b424", 0x4c}], 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) getrusage(0x1, &(0x7f0000002000)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/165) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x9, 0x9, 0x3}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:41:59 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r2, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x2000000000}) fcntl$lock(r2, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x371fcda8, 0x80}) fcntl$lock(r2, 0x26, &(0x7f00000001c0)) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x1ff}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000540)={0x0, 0x9, 0x8000, 0x1}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000005c0)={0x0, 0x87, "e08cd4e86e5abaa37c362e4114b52d37809822b4c229be5b6ab4ad9456d38f575b0544ea4888feafc28656328461938bfa75410a6f9fda74370758ea4f50be6888556edbf462057b5606d26a63a02d5115cca65b2e79b0670b7cdd7c78c1f0fd05b680ae205ef40aed352cb71d908f568da04d7ceaaa61e1ec81abacc6471a12203c68d25f444d"}, &(0x7f0000000680)=0x8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000006c0)={0x0, 0x4}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001100)={0x0, 0xa4, &(0x7f0000001040)=[@in6={0xa, 0x4e22, 0x18, @dev={0xfe, 0x80, [], 0x15}, 0x7fffffff}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, @in6={0xa, 0xb4, 0xffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e24, 0x4, @remote, 0x7ff}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @local}]}, &(0x7f0000001140)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000001540)={0x0, 0x6, 0x5}, &(0x7f0000001580)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000015c0)=@sack_info={0x0, 0xfffffffffffffffa, 0x20000}, &(0x7f0000001600)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000001640)={0x0, 0x8}, &(0x7f0000001680)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000001dc0)={0x0, 0x7}, &(0x7f0000001e00)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000003240)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x3ff, 0x9, 0x7, 0x2, 0x1}, &(0x7f0000003300)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000003340)={0x0, 0x2}, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000033c0)={0x0, 0x817c}, &(0x7f0000003400)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000003780)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x3, 0x800, 0x3, 0x5b, 0x7}, &(0x7f0000003840)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000003880)={0x0, 0x1}, &(0x7f00000038c0)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000003c40)=[{&(0x7f0000000040)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000200)="19d3681eeb71a088aa17f263f00670550eec5ec648e36798ec820ddc1b2c4766519793ed7c0b6f2d5c3c64422697ae3921758eaf72817c9ff97810f6e0892adb99204e5acd4f731b048cdf71525b44008a3489f7fc803f5d2eed6f8d955459d802850914cfebf054c06a1256c19748782c3ea59f120902362cc35f31024f7c940c8bfe1f29c9dadf596868e9d5a2321eae16934739edfe723dfe", 0x9a}, {&(0x7f00000000c0)="da5057632d0c49238d5bd3ce2025d9569df9fa1b330cdb8ff53cc3a5d5180db7f5bff7f56223cdacba6303", 0x2b}, {&(0x7f0000000100)="1cfee37bafb5724d49ecd9a031926da1d1e6febdc4a64bb5e4ae41", 0x1b}, {&(0x7f0000000380)="555b104350fcf6ed992081c3af7b7ef7b744074d65796ff21a37eab66805ba52daecac3912035f7cd8bad2d382bf70aba3a9184881f0aa3f46d3995fb60ecf66211d67b1439adee2e4e96f0a7921f9f988a8c69ac390a7e5aabb0f8ed20ea91ca070b36127bcaae6570778d0a0bc012f35d474e52d8d41de85fc47f013034577ce70ff2c402d6d1f55591ceebf504c00951a6eef4a7ee98682fcc9340fd3d75c8a655e453336b53e2ecb8c4bfb515278c8aad6188be9f64352e2e810ac55362d3f5f3daa7310e88cb8cd299cf39b86a13a39adb78801493becc2df6b248ddf1c042bf1", 0xe3}, {&(0x7f0000000180)="ac8178f8ebe84a65f202cad7f224b4e041c7be0bfc4a15c0b188382a573309305e", 0x21}, {&(0x7f00000002c0)="7c14cb0b53122e024d5656a3357b7adfe6b79f5fa53df91a75a3a938eef1", 0x1e}], 0x6, &(0x7f0000000740)=[@sndinfo={0x20, 0x84, 0x2, {0x2, 0x8000, 0x3, 0xae69, r4}}, @authinfo={0x18, 0x84, 0x6, {0xae}}, @init={0x18, 0x84, 0x0, {0xa0, 0x3, 0xffffffff80000000, 0x3}}, @sndinfo={0x20, 0x84, 0x2, {0x401, 0x0, 0x3, 0x80, r5}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @dstaddrv4={0x18}, @sndrcv={0x30, 0x84, 0x1, {0xffff, 0xfffffffffffeffff, 0x5, 0x3f, 0x5, 0x6, 0x6, 0xa6f, r6}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x4, 0x3, 0x5, 0x4, 0x7, 0x8, 0x0, r7}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x118, 0x4000800}, {&(0x7f0000000880)=@in6={0xa, 0x4e21, 0x6, @mcast2, 0x100000000}, 0x1c, &(0x7f0000000f80)=[{&(0x7f00000008c0)="468bb2cd1f2abf9f6af826153af26c948252949df936bf706a69c7b1ba5c65d947f20a238145c3e986b084aac0e3bc46b74409da7b6177c9f35c030ce41d0515a2870641cc397d4d17e2394315f1407eb63d0f0030c9426ded4b59231134a6f54115aee4bee0ec998cab2a67c19269d47f09a7489ef38b0f22a64900b4f0c1217b7a3efea1915cba89ae090101966fd2e62d35456936e77c7dba740ab419873ebc90e339d8014ffbc294f107f408310582461dccae0b1a2dbd42881eb726a462", 0xc0}, {&(0x7f0000000980)="c11775c7de73ab420da176d7462e38507c99ad2f77d87d813b4fca79c5b6847942b6adfc3f524509100514a5946be948aef0ce550a8c6a42cc319143529638973a703d2f7998449ccfeeca62ffda6824784875ad5bcda7456b40919e5c5c07fd20ca6ddd3e751cac9ed819481162acca4a291fc863489be1f3f571918a9524c54fc3eb70479f7fe59de9a2355bf3fac103742ac5f177e52c17ac65fbc4a2530a0492331456db8217f6399e7c02e5f5a6a9", 0xb1}, {&(0x7f0000000a40)="1a206c37fe502fed2377fc40d589b2a8b847a23e6bb4771a7f7de62eec93f765ec11e5b44eec491e6d81a9b38b77ed987b077730b61423b862b2f4973c2328520e634bea5fe2e86a3780d84def3612ac487fd30e2e7ae59f54c987318e3d9037b8dc7862c3bcc2d5cc511c6d7d34b73dbece651ecfb83a74dba7a20624ef7cf41651738172e26558f396c2f4aa90309a98980957f2e8431d9724bf52f9c7c3f96e28d166e54497ac36099da206bfb576703dce7ef06779b8b16d42f459ef91c068a2633efbed21712e4594d73c4ec06530ad62c0a2354fca5df85645a7bd6705", 0xe0}, {&(0x7f0000000b40)="843fd781637ce7a6c7e12e33c930ea9efa660a19f97e1637f1033b52a47ebfa333d2529e77c4f5f01928eeeda767caa417f8e20c75a56880d7bb37007c9b144baf2289ba8cbc068328fb2610457cce4a28ca3f2cc7d4aa91a9e454ba5a85c6619b41eabb19f97760d9561c10c1deb98eb2acf24cbcea412720ece3c2", 0x7c}, {&(0x7f0000000bc0)="c8d3c31f3c071bcf0886d2209a4ac067e57a63592b94bbfa8661d6b41c33bb78436fd2e83f78306b8adcde263f77b7aa437a767a146ada3ab48fa3b6aa5e57db21280e188ca5994cd681696e8fa26c196adf075b1bdedb6e591a3cb4ee2d4eeebf0acebae13f6f35e684aa07ebd113adab73440f93b5dc188e42c80ba4cbf19bef2ff13479a160958f90b6e5ede19eaa0a4c720a39803de40b1e1057dc8f97d82f093bf8a87556851457bb7119901a9b6c410ceb9bafda70bf3a4247b650ef02ac980c6973970bc92dd09aa6a7481c1bfae898c5bf1580b7c8879c26eb02bc62fa62d5303bf06a28b5953c186910", 0xee}, {&(0x7f0000000cc0)="57d5e066beffef1e0a0214fd2ae24bf18c03dbdf7034e681fda99f8b7a6a712c34883a3abb8402fef519c985865ba51c3466ac78991565ad12d8c44c973b33a8f984f6a1a22b2403c7ff07794ddb0295a35d5ee54bebb387a4c5b562f2dd2be950a3f4b8e16e217d64bef9a6477ee47b2e9bc930e72ff7dbd74ff4f1acfbb40c8ec2082fbce6123c0b7426fb0123872f1e56aa68864c9f0c39d2f9a53c64fbf2e217355110c620e7895879de5b096f10ef9109b76f8adb8712ddc6cd4ccc66572071b4b159e298796d464d3181337dda672f2e5dcaf56e48fc8903ade7", 0xdd}, {&(0x7f0000000dc0)="4ecd5c34d08f620fd48e01ac0eb6999f39c01a283bfd267ea9b6d0f01cec5a5d606cee29b907a119b8d08ebce8d0d93bb0aa73582bb3ef0846f8efbb65f58762ea6e105184d8b4bd3c34aa1c278fb5204ebe43c6f7c2072bf91b2a0f0254a6cee77392744d44a70e9267921fd15e9dcfeae33f109b198cfd59e410c9570769b54195aa1bcf8c12d4748788d731e0a6feac6fdffbd4b077a84f85584366af645edf88c75eece1b658b28b6c28ad253f23df7702815f2871ee1a32b39eb3ac6601a598", 0xc2}, {&(0x7f0000000ec0)="c0002eafef7d57fd18852400fba4daeb5c9ca150f8e71b4b75744e184bace792dde3f6c3c6ccf31c3b8c7025da52f4208fc91d2475321e452edff11e76c2e33ae284b1", 0x43}, {&(0x7f0000000f40)="cf9f82ed81b48347fd95661ff2c5ba7ce34ab8c0e61144f99b662008458f00926087f51c6498591563803f1bf9", 0x2d}], 0x9, &(0x7f0000001180)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x7fff}}, @sndrcv={0x30, 0x84, 0x1, {0xc9a, 0x4, 0x8002, 0x100000000, 0x7f, 0x0, 0x6, 0x8, r8}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x3}}], 0x60, 0x40005}, {&(0x7f0000001200)=@in6={0xa, 0x4e20, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000001240)="1a2355cedf2ded4c3cd54d0a6e4619b98940225c6b53545da34a76f91119a1e46fb44f3c973dfc2bf1edcb88b337bf5edb13598feaa8d2e1c35ed33cb9566d2d35459910231926c1b0759241698a8190b20dd967b8732f15ec9f172476b0ff937f8ff02947313205e365c86ffaf304744a44292f3992f7c35b99caada15e8702a887ec280d3345dab30c57004ea41b602130c396aa6201afb81ce7e6b4be3982841dfeeb0308e4", 0xa7}, {&(0x7f0000001300)="0a1f4d4312cbbc2b7c3d8451db27ad45a7f08836c0b52986b98d05dffe8ed02bb1406876cde26c46b2e0659e2ff4279336af69374c20e60744e924e0a8cd0395b2dd220931089fad0162ab82b9be75cb3dc4c0b461579ea1335be44d6108e1fb24028d4709396be0ef49eb1bb95e721728412afe0f37ddfe7240a19a32467c1a0d5a33f49d53f677e21fdb192b7ddf7434c81d1a56b224958f3cdaa269b8f2", 0x9f}, {&(0x7f00000013c0)="a2d95eb2bc36d8f99718358a5a098bf6c1a9a57a65dcf8f93e3caf4a5e88e53b5712232adf0e3f30d4afd35274374870cc48f989cc2e201c687b1c967c6f1723f450e916cac88e18f371834e7ecabbdae0c59d58abcc0067ec849df5538467e5f63ff7d083f2ff3997a601da24a0", 0x6e}, {&(0x7f0000001440)}, {&(0x7f0000001480)="49cf3e7f7e265eb6af94f0436f5fe52c774291982c11aa96535c2c11b4ba069513e4", 0x22}], 0x5, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x2fcb97bd, 0x2, 0xb1e9, 0x6, r9}}, @sndinfo={0x20, 0x84, 0x2, {0xffffffffffffffff, 0x800a, 0x4, 0x101, r10}}, @sndinfo={0x20, 0x84, 0x2, {0x100000000, 0x8000, 0x5, 0x3ff, r11}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @authinfo={0x18, 0x84, 0x6, {0x8}}], 0x98, 0x40000c1}, {&(0x7f0000001780)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000018c0)=[{&(0x7f00000017c0)="be0ac43b5ddff44fabd17a617e1e5c63d9b1321a3333c4100b256461554f668533b9da1b998a", 0x26}, {&(0x7f0000001800)="dd95f6d3775f731b466acaabe540ec100e1874799c6772ff781176eab9507a4192a1f6618db4636b9ecc72ec5da3ab5d7ab5cf1b28c5d67bc91845f5258384e4619a9571e7a30df4b64d4846a651372661acefe40e01794184c372fc32d42e5a07face83b8e971764541f4a20e2fa403e02fe6f96e0b3103fe0668b08b67c84f8a6e697db0ec0d1294862a3bfbc540231c60bc158209d862d1d00c3504c6548d0941ee2b06a230bf", 0xa8}], 0x2, &(0x7f0000001900)=[@dstaddrv6={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @authinfo={0x18, 0x84, 0x6, {0x88}}], 0x58, 0x40}, {&(0x7f0000001980)=@in6={0xa, 0x4e21, 0x81, @local, 0xffffffff}, 0x1c, &(0x7f0000001d40)=[{&(0x7f00000019c0)="9a4eba387408de16fe3ecb6a2b6298ad2ef34fe74dbe4eabd8143b54345d70ca67a58d3c4f06ccce0adcbb2b5e7e71f58a66f7127ba6ffefb921b3859ea4eff63e1c1f1c885cdc5712fd45ca878e68f32d0c6629679e35e28b0d2c56427c5e104fc06a285e853d405327c7f4c63e674db63b49a9ea69daa09165f4d9a2478b5c4f226a47665c9665fd122dde40f8c0ab2228abc6c471ca66dffbfafb7b09a356ec8bf66b5bb6b79b357b0c522ae7474372cf4d8814a3ab79d1ef8cb99f53766ea8dd6802d9a90035b29212870a4bf9a5549bbb6e45179bd7d051e3efe293b527f28e8f118d0c28a80a619d0ff32e95ac", 0xf0}, {&(0x7f0000001ac0)="77a9c0059cc231da699dd24b46f5ae665c67fabac3ce4d23ed300fa19d7e956584810195b17efe3c2f98928b2c1a48235dea0e51332c51ea4d59ec83f52fd90635504943a73139964364c1ca048fddfccc9472faf9e64c00e2d07413c0d1025d5fdd840468fee6996b889253a3510d01b6d4391897", 0x75}, {&(0x7f0000001b40)="902ff4ae794382847b3383ea9e95a28d4c277f1883e740d0b452c8ffd17308c468f5e8b256083463575775750ade9a79a0ddb80a3695dc7825085613c1c76daf5d6619d615424a2ea1c8d66b87b65e41e3cef4008c399753d16d753e40eab8929aad56a1beb44f2ea029", 0x6a}, {&(0x7f0000001bc0)="1ac0948bc98e0e6ca18670e9c94c116a5a883b546528d5a9c901be34156e3b0ea2786ccf12f135fd5dc11c3dc6342f6f1a721de87b31597681f174a780835a76d95156fc5001dfadd2835cb9128b4284dd84a06ceeab4616c9675d766c7b18ee5219acb0a94abf62d906618f1e8f428fb97167c30c3dbf49dea64aa0fb4b5dec45d357c231f765ad0f8c3bd168bb9b02a6ca51c5ce20408196a0f44e7422e4f0ab9cff9eeda0bf151ed1bfd4820052f57a50ceebcb9975a2eadf534b5b52b7b8f2278e630ce5dff0732850ecb333cc87072464012e46ac3842fc05e0c33e399fcff3c3f2d9c52a25d5ad728d270516bf", 0xf0}, {&(0x7f0000001cc0)="08213642b6c882413e3a4815cfa5de9235e139b3f0e11e9694fdbfa05303479ed484893a30944d4d355b93b3f0665484b65e097fc135c06c19eacd0a718aaecb97b75a35a7cdaa4a30e171ad005fa62cbd3c", 0x52}], 0x5, &(0x7f0000001e40)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0x9fb, 0x2, 0x8, 0x1f5, 0x40, 0x5, 0x30000000000000, r12}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, @authinfo={0x18, 0x84, 0x6, {0x200}}, @init={0x18, 0x84, 0x0, {0x800, 0x3, 0x1, 0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x19}}], 0xa0, 0x40}, {&(0x7f0000001f00)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001fc0)=[{&(0x7f0000002040)="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", 0x1000}, {&(0x7f0000003040)="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", 0xfb}, {&(0x7f0000003140)="f078612702ff4df86fd82d69ce2be4c4852f73221f8b68db48b4795b7d3c37ef22c430ee0b8684d36e4b9b48327f76ac53b8ebd19c07ff9f476e55564afe727c8a707bbd43b17c7740caba4595d8d352f6b72741d394c3b8d5c2f2b265e4bf94a49ecd049c5a464ab64fac94de6fe2f5cfb5432f57508f42050e93e42c226f9498289b1b057b31e8b8ceace53dc1d2843b6a25c52d815ccfbb38b414b299ead053cdc173f57f5dc7dc6f4bbab586d01b62c6efb8b28f55e06e080e87f8d6730e743c55e72bbeb654d21940b609c49bacb2", 0xd1}, {&(0x7f0000001f40)="88a7c628b21facca0a6b5e0a8a9db29abf9e1677c41c206abfef881f4bf5f0f6a47f6b14734e88ce837f9911b3a21bbea6c2f1da8cbccc59c207e789d9516f38f047c24bd01cdcdd10ffde939091428fcb6c909e6e1d", 0x56}], 0x4, &(0x7f0000003440)=[@sndrcv={0x30, 0x84, 0x1, {0x99, 0x8, 0x0, 0x4, 0x9, 0x7, 0x74, 0x80, r13}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x100000000, 0x2, 0x2, 0x33832716, 0x76a, 0xdda6, 0x100000001, r14}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x80}}, @sndinfo={0x20, 0x84, 0x2, {0x1000, 0x8, 0x8, 0x101, r15}}], 0xd0, 0x40000}, {&(0x7f0000003540)=@in6={0xa, 0x4e22, 0x0, @local, 0xff}, 0x1c, &(0x7f0000003740)=[{&(0x7f0000003580)="6a37b30fe47970df6e88d8390c818dfd8325320934acd63f1b3b49240c5c1b6df6cfdd5b090e8cb775944fa700fd4aea84464dc4b4af81813c68483d381ef6e34f03f6cc318112c95de1aba5c2cdbbccc11f9aa11d43058cf990187a112f2da7e0e2feeda0bb9f25ca0a5f5457650cbbbc683f1b84e9", 0x76}, {&(0x7f0000003600)="166264583814cfd0bba974914620431401157e96d8fb9b85bd8df18abf0ca4ef6a8ad4e606d5bf230c2b2fe0b73f02c8dcdd4cf4a1bd288ff5a1dd1d4e1feca221c8db6384b985db24a1be9a0ce6a46873a391718bae37ba4e0a83f981358023fb60326f5d928d9f2ef524428bdc5acd7f090ced72ed2019c671e192a42850bdc170f31e7ad4e90b754bd614003730d5c3eb61ccf132d502c1bf5ad60c2b908b38934397170b2aaf1de4d01fac", 0xad}, {&(0x7f00000036c0)="85fb39ad2ca7105ded735cc61d82db3f4417cf4012b1ec0643ec10b58f3b3d4d962b4f24c2f8485388f33e8e7d512ea53bf2ab84565d4c0f50eb0631bcb22395ea3b777fdf1ad1c864810b61355ff6f196d1e5b6e0e35320e1b4a300db1e6212", 0x60}], 0x3, &(0x7f0000003900)=[@init={0x18, 0x84, 0x0, {0x2, 0xfff, 0x3fa9db86, 0x1}}, @init={0x18, 0x84, 0x0, {0xfffffffffffffff8, 0xfffffffffffffffb, 0x5, 0xd8}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xfffffffffffffffa}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x9}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x100000001}}, @sndinfo={0x20, 0x84, 0x2, {0xfffffffffffffff9, 0x8, 0x8, 0x0, r16}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x101, 0x8200, 0x0, 0x55, 0x6, 0x800, 0x5, r17}}], 0xc8, 0x80}, {&(0x7f0000003a00)=@in6={0xa, 0x4e22, 0x5, @remote, 0x80000001}, 0x1c, &(0x7f0000003bc0)=[{&(0x7f0000003a40)="0f47d39a4c11a0a5bf8a1aeeecd58a413ed2e301ca67996da56853825d5acb5a1040cd60a776f2ba68d0b32a4bd37acc35a1ec6f00e718b03c913ab4ef38d157a955fa0c7096acb277c8cfffdfb10c8ef016fd13b22dbb0bbefed462bd53f6666b5fbe7992a9749514cbb6be577ba43b8dcd0091ef6fe98008a0d0c77f6f5930e708d83a50d7a648a2a819ecf76f0137f78656b7894ea90c8572cb1b5c5586b55118e4cf019600270d787ceb9025393936d27e83d1420bbd8757f30a9f9e0e9e582d7d14e595f420784533ae65fbb64ef38fc5b227707c4290bddd3e5f89", 0xde}, {&(0x7f0000003b40)="0efd02d7d5b558f5b698abfdf90c0b4c946101ec3a233f616ee5e48ee8f94ac10c17383c03fe56117acc25fa5b545a18bc737aabaaff140186a89cca2c19a2107fe594eed0ab867d5bf78ebfaaf0f7", 0x4f}], 0x2, &(0x7f0000003c00)=[@init={0x18, 0x84, 0x0, {0x5, 0x280, 0x6, 0x1000}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30, 0x48040}], 0x8, 0x0) 21:42:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000140), &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x6) ioctl$TIOCSWINSZ(r0, 0x5424, &(0x7f0000000080)={0x0, 0xfffffffffffffffc, 0x2deef3df, 0x4}) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfffffffffffffffe, 0xc0000) getpeername$inet6(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x1c) 21:42:00 executing program 3: r0 = open(0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x220000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) stat(&(0x7f0000000240)='./file1\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000280)=0x0, &(0x7f0000000600), &(0x7f0000000640)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680)={r2, r3, r4}, 0xc) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000006c0)) recvfrom$unix(r0, &(0x7f0000000340)=""/200, 0xc8, 0x40, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000440)) r6 = perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000001c0)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) fcntl$setownex(r6, 0xf, &(0x7f0000000040)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, 0x0) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000100)) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) write$UHID_DESTROY(r1, &(0x7f00000006c0), 0x4) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xfffffffffffffe35, 0x401) [ 258.444157] rpcbind: RPC call returned error 22 [ 258.474913] rpcbind: RPC call returned error 22 21:42:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getcwd(&(0x7f00000000c0)=""/205, 0xcd) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x5, 0x81, 0x8000, 0x3, 0x3}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:42:00 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffff9c, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={r2, 0x8, 0x10}, 0xc) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r3 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000340)={{0x1ff, 0x3}, 'port1\x00', 0x0, 0x800, 0x3, 0x7b, 0x180000000000, 0xbed, 0x8, 0x0, 0x0, 0x6}) listen(r1, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000440)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) renameat2(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) 21:42:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x200000) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000040)) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xd1, "f015f6c16d841abf8ca70b8a4740026049353e103e7752620eb444c9cda3ad0e2602ee812f5899355448c8a49775eccbf3fe421e47153e1f0dabcdff92d3999e4edecca43a2b808e94b9eaff3981961aca2f49d2b807115c1db5de909c38cb7628ff687f7d711a8a4c01c77ba5289f14809f3c629e73ef86477e47b926e09f3ed57cd2a113ae4d41d8fc83ff2a8108e3e268dec666af8a619169c021f99eedfe7aa2d6e5843a88e48d169dbcc8bfa9150dd2ab0b9f65ab6beb08bddc2ed7f7b4c272379fd141a8c29d1f05b2c2f60e139c"}, &(0x7f0000000180)=0xd9) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0)=r3, 0x4) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000080)) 21:42:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e0b000)={0x0, 0x989680}) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 21:42:00 executing program 4: r0 = socket$inet6(0xa, 0x10801, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000100)) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000500)={0x6c07, 0x3, 0x3ff, 0x8000000005, 0x5}) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r2, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) fremovexattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x1}, 0x8) epoll_wait(r2, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0xd) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) unshare(0x40000000) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000640)={0x3, 0x4, {0x55, 0x2, 0x4, {0xccb, 0xffff}, {0x31c, 0x6}, @rumble={0x8e6}}, {0x57, 0x2, 0x14919bfc, {0x80, 0x100}, {0x10001, 0x715}, @ramp={0x2, 0x2, {0x6, 0x200, 0x8, 0x5}}}}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x8, 0x4) semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000300)=""/208) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000080)=""/20) unshare(0x4000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8]}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000005c0)=""/94, &(0x7f00000001c0)=0x5e) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000004c0)) socket$kcm(0x29, 0x5, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r5, &(0x7f00000000c0)=""/11, 0xeb) 21:42:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="c786a0a2", @ANYRES16=r1, @ANYBLOB="21032d7da5315ac04b000700f40030000500730f010065746800240003000000080004003f0000ffffff02000500000008000100170000003c00010038000400205a8c8ed53c628d78fbffff0066d136000000d4fa52f2ffac1414aa020000001400020002004e23ac1e00010000000000000000"], 0x80}}, 0x0) [ 258.820533] QAT: Invalid ioctl 21:42:00 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xc) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x0, 0x2, 0x2}}, 0x28) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x401, 0x40400) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f0000002200)="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"}, 0x4b9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fff, 0x1, 0x3, 0xc, 0x746, 0x5}, &(0x7f0000000140)=0x20) syz_open_pts(r1, 0x2000) [ 258.858488] QAT: Invalid ioctl 21:42:01 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x6012, r1, 0x0) 21:42:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="6c010000170001000000000000000000e0000001000000000000000000000000000000000000000000000000000000000000ffffac1414007f000001000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000e000000100000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x16c}}, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x2, 0x3, 0x2, 0x4}) 21:42:01 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00\xc5\xb7M\xbd\x9cJ\x15\xa8\xb6\xce\xedj\xb29\xc1\x89\x1f\x99\xa5\xf7\xc3`\x15)\xe9\xd7\xc3k\n\xae\x97U\xa2k\x16I|\x06\xce\x97\x80\x16]\x1b\x85\xa3\xb2+8W\x87\xd3!=\x9c\xb7\xb5\xd8\xc2|\xcdT\xb2i\x9c\xf3 \x12\xe7\x81R') capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000240)) setns(r0, 0x0) 21:42:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x206, &(0x7f0000000080)="0a5c1f023c1262850241714bb1e1acf58f7ae4f690015b48af763e6798d898dfeafa8b200c088b1d938f19fe11a4e1c64a92841cdc47c94d6c0082254c268905c4481ae466ac48b86d") r1 = socket$inet(0x10, 0x3, 0xc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8000, 0x0) getdents64(r2, &(0x7f0000000200)=""/105, 0x69) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r1, 0x28, &(0x7f00000002c0)}, 0xa) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) [ 259.173427] netlink: 68 bytes leftover after parsing attributes in process `syz-executor3'. [ 259.189297] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 259.195584] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) [ 259.199925] ion_mmap: failure mapping buffer to userspace [ 259.257749] netlink: 68 bytes leftover after parsing attributes in process `syz-executor3'. [ 259.269836] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 259.281277] ion_mmap: failure mapping buffer to userspace [ 259.287624] IPVS: ftp: loaded support on port[0] = 21 21:42:01 executing program 2: r0 = epoll_create1(0x80000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="7d60f885b4ebc1c7c3e39c6392553f55489fd3370eabf5dcdd9cb51b517eb3e7c9c6d16b4f509d163c9fb45d71b6939d30137509da70ca51ec31272bfcd67636186d6e5998a21e7b8f5dba4ac9514eb11b8fe7f20af49d7f4b43bd6aa468bea2004d3a97929c56deff2ab5dd7226e8490c337ffe3cd47e912531443eb7d2f441d89340776b434ac2c17d4eaf1a963f48e7c5e12db3675799ed85c15fe000e383854b5f640f3e068aa3f6b33ca30d965e990c4cdf05c84a6f5b8d4822eac3ed777af3e677692d91c5a1cccd6a041ad8ce67af37abbbe43633829c8cde31b4c156994a870aca3b6b8956ce6e5642cfb07e0a0ed9cb37c7ce4306e133d0b5f1c4e6") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) getsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f00000000c0), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000100)={0x8}) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000240)={0x10300}) 21:42:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x101000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000100)=r2) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x3) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x1b8, r3, 0x24, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1f, @local, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x56c}]}, @TIPC_NLA_BEARER={0x100, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa71}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6bc1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @empty, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @empty, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1ff, @empty, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000000) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000004c0)={0x0, 0x0, @ioapic}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000010000000000000000001000ff"]) socketpair(0x7, 0x7, 0x1, &(0x7f0000000600)) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x800000048b, 0x170101c000000000]}) 21:42:01 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000680)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100480300) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x9ba, 0x1, 0x8, 0x0, 0xffffffffffffffff, 0x7}, 0x2c) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) geteuid() ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getuid() ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000340)={0x1, 0x0, {0x0, 0x3, 0x100e, 0x0, 0xa, 0x0, 0x3}}) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x3e) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000d80)=""/201) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000240)) kcmp$KCMP_EPOLL_TFD(r5, 0x0, 0x7, r0, &(0x7f0000000480)={0xffffffffffffffff, r2, 0x20}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x700000000000000, 0x3ef, 0xa500000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) shutdown(0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)=0x5) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x113, 0xfffffffffffffffe}}, 0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="9e6e6ddb5a4e338d4cd3c507d5f8c18bf570103361c7a5b97f512ee48279f412bb14c38df7a1f87206002176ba55ed0d6a1862eada636fd763db5584b93696637fc6d5d9098b3975a1c8afd5566f40aad18d720cba765762ccffb3a7483b0600000000000000d6b378db0ebe20cca4a7198a2224e8e298297e0e7a46447a8a158cdf346237641942ec80a548d524f6aa6341bcb3f9f1f3fe4c95e7321ccaeb4f8d61a8a1030fd55d97aef06f7246eccb84707405ec91b0fc1d22b9ada302726271ee34d12835c586e6fa4043fc90b2575a9a3fe9edf5a3afff5ab1f4add62feaf63d77f0f784acfaaa8e"], 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000280)={0x0, 0x40, 0x0, 0x8, &(0x7f0000ffa000/0x3000)=nil, 0x8}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3, 0x4) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x0) migrate_pages(0x0, 0x9, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0xffffffff80000801) ioctl(r2, 0x6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 21:42:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x7d, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000054000/0x2000)=nil) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x642880) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r2, 0x4}, &(0x7f0000000400)=0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhci\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=""/155, 0x9b) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x9, 0x0, 0x0, &(0x7f0000000040)) 21:42:01 executing program 5: r0 = memfd_create(&(0x7f0000000100)='/dev/autofs\x00', 0x0) mmap(&(0x7f000038e000/0x3000)=nil, 0x3000, 0x9, 0x10, r0, 0xfdfffffffffffffd) rt_sigaction(0x7, &(0x7f0000000000)={0xfffffffffffffffd, {0xffffffffffffc62d}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) r1 = getpid() ptrace$setsig(0x4203, r1, 0xffffffffffffff01, &(0x7f0000000300)={0xc, 0xffffffffffffff6d, 0x387d}) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000080)={0x3, 0x457e}) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @remote}}}, &(0x7f00000000c0)=0x84) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f00000002c0)=0x7fff, 0x8) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r4, 0xffffffffffffffc6, &(0x7f00000000c0)="1856661d2b480421ff3a49715e") getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r3, 0x7f, 0x1, 0x2, 0x8, 0x1}, &(0x7f0000000280)=0x14) [ 259.967449] QAT: Invalid ioctl [ 259.984024] QAT: Invalid ioctl [ 260.079856] IPVS: ftp: loaded support on port[0] = 21 21:42:02 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="0400e5ff00f4ff84d6dea4b021341d010000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbbf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd7329406006675ffff000044f2a4000000000007b5040d00000000000000"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 21:42:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1}, 0x10) listen(r0, 0x80000) listen(r1, 0x0) 21:42:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r1, r0) recvmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000040)=@l2, 0x80, &(0x7f0000000500)=[{&(0x7f0000000100)=""/233, 0xe9}, {&(0x7f0000000200)=""/30, 0x1e}, {&(0x7f0000000240)=""/159, 0x9f}, {&(0x7f0000000300)=""/58, 0x3a}, {&(0x7f0000000340)=""/173, 0xad}, {&(0x7f0000000400)=""/116, 0x74}, {&(0x7f0000000480)=""/70, 0x46}], 0x7, &(0x7f0000000580)=""/182, 0xb6}, 0x2) clone(0x1188000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x20000) 21:42:02 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x241, 0x0) syz_open_pts(r1, 0x100) 21:42:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket(0x10, 0x20000000802, 0x0) write(r1, 0x0, 0x0) write(r1, &(0x7f0000000340)="240000001a0025f00018000480ed0500800000e0d45cffffffffff0008000f0008000000", 0x24) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f00000000c0)=""/116, 0x0, 0x1000, 0x67}, 0x18) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2) getsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:42:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00ad0b240500000039c90037"], 0x1}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x26, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:42:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4001, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000200)=""/164) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00', 0x2, [{}, {}]}, 0x48) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getpgid(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000080)=r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20400, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000040)=0xff) fsync(r4) 21:42:02 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000180)={0x17, 0x4, 0xffffffffbf6fb1f2}) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x80800) syncfs(r1) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:bsdpty_device_t:s0\x00', 0x25, 0x2) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0x9205, 0x0) 21:42:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'bcsf0\x00', 0x403}) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) r3 = dup2(r1, r2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x70, r4, 0x8, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x44}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7bb}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffff798}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x8080}, 0x1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff, 0x3, 0xff}, [@RTA_FLOW={0x8, 0xb, 0xbc}, @RTA_DST={0x8, 0x1, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x400004000000) 21:42:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x100000000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x240000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) ioctl$FICLONE(r0, 0x40049409, r1) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl(r0, 0xfff7ffffffffffc7, &(0x7f0000000080)) 21:42:02 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) recvfrom$unix(r0, &(0x7f0000000100)=""/56, 0x38, 0x40, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='erofs\x00', 0x0, 0x0) 21:42:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x19dd02) ioctl$UI_DEV_CREATE(r2, 0x5501) getsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000b67000), &(0x7f0000000040)=0x4) fallocate(r0, 0x20, 0xfffffffffffffff8, 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) 21:42:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0xc3b) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) recvmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000940)=""/4096, 0xfffffdc6}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x0, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 21:42:02 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x40189206, 0x20000000) 21:42:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000280)=""/247, 0xf7, &(0x7f0000000140)=""/89, 0x2, 0x5}}, 0x68) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0xffffff77) 21:42:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clone(0x400002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSOFTCAR(r1, 0x40096100, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/4096, &(0x7f0000000000)=0x1000) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) 21:42:02 executing program 2: set_mempolicy(0x8004, &(0x7f00000000c0)=0x1, 0x1000000000002) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x75, &(0x7f0000000100)=""/190) [ 260.756773] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:42:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000340), &(0x7f0000000080)=0x6e, 0x0) close(r1) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x89) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="66643dba4ec14bbf935844caa446c0606c533a0cfbe9e46b334801285e6b2728307cbf4c470dad7b79e0454967078047aea819311b7a30b13139b63edc6475c9611e2963a09ffcbc97ae004b8cbfcc00d2a2b3aad07ede75aa5617e909972aeda000fa76c8e48f4cfb4fcdd007b19e604270", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r2, &(0x7f00000020c0), 0x1000) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x15) kcmp(r3, r3, 0x6, r0, r0) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000240)={0x50, 0x0, 0x2}, 0x50) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x40000000}]) 21:42:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000a80)=""/66, &(0x7f00000009c0)=0xfffffffffffffdba) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000200)=0x6e, 0x80800) r4 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000000c0)=0x80, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x01\'n\x00\xbdh\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40042406, &(0x7f0000000b00)='-\xfc\xff\x88\x01\x1b2>\xfb\xf0*\xa9{\xb4M\xc4\xadWW\xf6\x1d\xf7\x05\xe6`C\xef\xb8Y\x97\xe4\n\x11\x1f\xc3\xa3\xd0L]7,\xbf-\xac,\x95\xca\xd0d\x83I~n\xc9\xe9\xbf<\xc7\xe0h\xbe&\xdc\x98\x0e\x13\x82\xae/v\xe1\x15\xbbU\xb6g\xedZU+a>\xce\x8c\xf2\x00\xe0\xee0\xb7\xc0\xe3y&F\xe01w\xe5\x8a\xd7\x1c\x12\xe3\xd4X/\xc2\x85\x18\xed\xf1/U\x93im\xcf\xd1, \x13<4\xd5q\xaa\xde\xfd\xf8T\xe6\xcekA\xd9@*\xf0\x91P\xf8\x18\x8e\xcd\x9d/M=\x8b\xe2%%bAs\x1f\x8b\x0ea\xad\xc7\x84\xe6\xbc~\xd4\xcb\x970\x18\xdd\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') socket$nl_route(0x10, 0x3, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000500), &(0x7f0000000640)=0x4) setxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0//ile0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000008c0)=ANY=[], 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000800)={0x0, 0x0, 0x5, 'queue1\x00', 0x8}) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000100)={0x3ff, 0x3, 0xfff, 0x2, 0x6, 0x6}) r7 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x2492, 0x101040) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x1, 0x0) openat$cgroup_int(r5, &(0x7f0000000680)='cgroup.max.descendants\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000600)={0x6, 0x71727753, 0x1, @stepwise={0x0, 0x4, 0x9, 0x1, 0x8, 0xfffffffffffffff8}}) write$cgroup_int(r1, &(0x7f0000000080)=0x100000001, 0xf) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getresuid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) fstat(r7, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000700)='./file0//ile0\x00', r8, r9) 21:42:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000640)={0x0, 0x100000000, 0x4, 0x7, 0xdbe, 0x3, 0x7f, 0x5, {0x0, @in6={{0xa, 0x4e22, 0x2aa, @mcast1, 0x401}}, 0x10000, 0x4, 0x0, 0x101, 0x1}}, 0x0) pwrite64(r1, &(0x7f00000005c0)="23e66cba40bfce87265f8e077ffe6efa02824895101ecb231f0daf39d35591909e6a48350e1704eb78beeef10c98d413b82531e86341243b7a20f28926b020f95f7da68b368ffbcd1a72cbdf367711bcb7b35ea86f9106198549a26512fb7b4c5495d6", 0x63, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000240)="35867290ea3badbdeae62a56f5fed5e3d817234145838a53e403b89d2615e4ebe14cc97b38754b686205a3958493bf5a2f9084dd084f2983630def9071a410917ceec81c6d2c2694df41627691171e22220694eb9691f386bd0fcf9000e13e88d46a40a8dfc45b4109a6327faf8a0f3ebdf91e906d1247a56db73b9f43786be7e46f290bb27b20df75b1955bf712f9", 0x8f) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000140)) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000070000000000520100000000000079000000000000000000000000001a00cb41ba143ecdbf35c6e47c06004ade381c3feb0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae7854"], 0x4b) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) openat$cgroup_ro(r0, &(0x7f0000000780)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) tgkill(r3, 0x0, 0x12) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000080)={0x1, 0x10000, [{}]}) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) sync_file_range(r0, 0x6, 0x0, 0x3) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000540)=""/114) [ 260.806771] QAT: failed to copy from user cfg_data. [ 260.812402] IPVS: length: 4096 != 24 [ 260.828604] QAT: failed to copy from user cfg_data. [ 260.835818] IPVS: length: 4096 != 24 21:42:02 executing program 3: r0 = accept(0xffffffffffffff9c, &(0x7f00000002c0)=@ll, &(0x7f0000000340)=0x80) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000500)={0x1, 'vcan0\x00', 0x3}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="5cc1e61370c1bf41001d0000000000006301080000000000950000000000000056e1a5ffbf3f840d1d0ab34ec7cf00c51480c12e48284f5d00007cad5d56"], &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) 21:42:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$alg(0x26, 0x5, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "dcf6b681264b1029fafea1ca7cfe78ee559770be"}, 0x15, 0x3) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, 0x0}}], 0x2, 0x7ffff000) 21:42:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x88140, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000340)={0x80, 0x33, 0x321, 0xffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x05\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) close(r1) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x800, 0x400) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00042cbd7000fbdbdf25010000000000000001410000001800170000005f7015629e6574683a64756d6d79300000"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004040) close(r0) r6 = shmget(0x3, 0xd000, 0x0, &(0x7f0000ff2000/0xd000)=nil) shmctl$SHM_STAT(r6, 0xd, &(0x7f0000000380)=""/110) 21:42:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000300)='bridge0\x00') bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e24, 0x80100000005, @mcast1, 0x400000002}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x311040) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000040)) unshare(0x40000600) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x9, 0x0, 0x7f, 0x89cc}) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2, 0x6a, 0x0, 0x3ff, 0x6, 0x0, 0xff, 0x3, 0x80000001, 0x6, 0x100, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x100000001, 0x7fffffff, 0x2, 0x7, 0x101, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5}, r3, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) r5 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={0x0, 0xbb}, &(0x7f0000000280)=0x8) io_setup(0x773, &(0x7f0000000480)=0x0) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000780)='/dev/video36\x00', 0x2, 0x0) io_submit(r7, 0x9, &(0x7f0000000c40)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffb, r5, &(0x7f00000004c0)="dd4b1faf241e8e2bcfffabc302c146bfaa43095e1e57a5344b87bb59f43b1ed0b35b2c59eea93d5b4de9ab7b6235b3ae630c1577d1b30f09", 0x38, 0x9f, 0x0, 0x0, r2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x7, r5, &(0x7f0000000540)="b044beb929a6b2136e103a37eade95a810b5b60a71c4", 0x16, 0x6, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x6, 0x8, r2, &(0x7f00000005c0)="d123acc219b72dc28f292ad7d519dfc960a1b41cba03ac11b5343f4610d68fd940f7abcfb08cd83144c3d7b062eb457bfc648af78545876820ab71082417b1b32ce020bb90114dad3d57417403d1f88039d267336f0344d80720cbf5e89af2522b2420c3882ffa3e7b23b9468f94375ac72afbcfad9b5e3effadc424d79e0fa0b50efb4c75afd7fe8b43a0429f16ca6fcffb3822e8e6c550c55def85561db96d5ace9a587c24ede7501d5adb7a8e0156c3e6cd4150c2d4f94341f39fca61a26b44ba8ce8095954637ce53595da392f8a93afb526cbb4254fb53515c333bf3b", 0xdf, 0x0, 0x0, 0x0, r2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0xffffffff, r5, &(0x7f0000000700)="fa36a499e430a536c5ef8776077536b9082fde", 0x13, 0x0, 0x0, 0x1, r1}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0xe, 0x42f, r8, &(0x7f00000007c0)="24afff57c399a87430399dbb0971d3f55478629eb77d544848dc354dcf21bd034404a2330bdadc4ac0767db877f5a860c199866b21fb9a12f0fc899935db844ddf112911df232f7ccf7638dbab7326c99d6037f0cccccac9b8d7e5507a90436abeb985109fd87c85a46bbda6af908378e7f498198dc7e8609e69ba3db0efdb079179850647635e68be4f34e94f26f49a80b76469b1079885236328a9385721f8dacd9c0dd37d71e971d7718e0afe518fefcb9bacbab2201d8d6bb1e966e1f4868f2039dfe4107b58c3e57d6fc21db306bc3512721ededa5a0b333dc9c15bba52c15cd33f43673bbffc1539796b82c9279e9115", 0xf3, 0xa49, 0x0, 0x1, r5}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x3, 0x90, r2, &(0x7f0000000900)="bf69a38bc855b11fb55bb2c7772524b86eab17d871070d23e9018663e6b8bfed0e87edfff4b5c4c94d8482a1b844561baed3cc57b4d33afc2121ff49449b219724ab989d7ae74100c324daf67d81f381de1978060f185a544b88", 0x5a, 0x8, 0x0, 0x1, r2}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0xf, 0x1, r1, &(0x7f00000009c0)="b4e3c29c686c1459c1ed36954f8eb3b0df60df961067036a484f2190c8d505bef6ba43c1aecec6f6e527b8bfeabd65f329de9f086daac58c63f5e34a4976ee7a30a6e4749b04d91d3a24bf1f4b76c2fa7c77333d", 0x54, 0x5, 0x0, 0x1}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x3, 0xfff, r5, &(0x7f0000000a80)="08dba593892a558c161402f1434e7e3f3cc7bf7bc7", 0x15, 0x1, 0x0, 0x3, r2}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x7, 0x8, r2, &(0x7f0000000b00)="918dce69f57c25120853fc228e7d008f0ff1cd43afdf3201a6693bea1e44afbf97001546af499c5fba3f99dbd13b35f0b3d3b87852581c3871d62661543c5de87c114eccc846c42b935cedddcb0b7dafa737aa446f2a7736563ccfb222655b58dc50910746f8cd5477e3609113a048bfcce7b7d3f5877f807ca92a976ef6b87dfa8bb9e0494de6a596723fe72c6b74768668a0a0b482d6f3ba113e3d7128e7757c3efd74c4ce7c36de8e0fa3c4d0ed28432ebe3fd7afdf730115fd57a1ff99a229c5f36511827ee5777ce1fe62e5c034fcffbaad04319e17d0", 0xd9, 0x80, 0x0, 0x1, 0xffffffffffffff9c}]) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000002c0)={r6, 0x1}, 0x8) [ 261.109718] QAT: Invalid ioctl 21:42:03 executing program 1: rt_sigaction(0x13, &(0x7f0000000100)={&(0x7f0000000040)="0f00296447307e5af267d1278f4940916608c4427d18730067660f3a6052ef00dc6c671b0f3806d18fc99895d1c46145e3e9", {}, 0x0, &(0x7f0000000080)="c481c1f48d1a950000c4c379613de0070000fec42131ea8ed3da3beac4637538ad0000000070c4424198c0c4633506c205ffad07000000f0410fb06d0065660fae30c4c1f9e2fd"}, &(0x7f0000000200)={&(0x7f0000000140)="66f3f047184583660f3817e666400f38017d03660f74202e67dbeac4814d71d08c8f28389f7b0000c4a178519791f73d8b8f2820978b6556666600c4026da78c4bf5ff0000", {}, 0x0, &(0x7f00000001c0)="0f8893000000c421782ef8c4c17811f38f69b898188f890099ab03000000c4a2c9ae5c740e4228c4c4e243f7d9c40141f1400b660f76e9"}, 0x8, &(0x7f0000000240)) r0 = fanotify_init(0x8000000000010, 0x2) r1 = signalfd4(r0, &(0x7f0000000000)={0x6}, 0x8, 0x80800) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r1, 0x0, 0x3, 0x6, 0x1}) [ 261.505121] IPVS: ftp: loaded support on port[0] = 21 21:42:03 executing program 4: 21:42:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000a80)=""/66, &(0x7f00000009c0)=0xfffffffffffffdba) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000200)=0x6e, 0x80800) r4 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000000c0)=0x80, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x01\'n\x00\xbdh\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40042406, &(0x7f0000000b00)='-\xfc\xff\x88\x01\x1b2>\xfb\xf0*\xa9{\xb4M\xc4\xadWW\xf6\x1d\xf7\x05\xe6`C\xef\xb8Y\x97\xe4\n\x11\x1f\xc3\xa3\xd0L]7,\xbf-\xac,\x95\xca\xd0d\x83I~n\xc9\xe9\xbf<\xc7\xe0h\xbe&\xdc\x98\x0e\x13\x82\xae/v\xe1\x15\xbbU\xb6g\xedZU+a>\xce\x8c\xf2\x00\xe0\xee0\xb7\xc0\xe3y&F\xe01w\xe5\x8a\xd7\x1c\x12\xe3\xd4X/\xc2\x85\x18\xed\xf1/U\x93im\xcf\xd1, \x13<4\xd5q\xaa\xde\xfd\xf8T\xe6\xcekA\xd9@*\xf0\x91P\xf8\x18\x8e\xcd\x9d/M=\x8b\xe2%%bAs\x1f\x8b\x0ea\xad\xc7\x84\xe6\xbc~\xd4\xcb\x970\x18\xdd\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') socket$nl_route(0x10, 0x3, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000500), &(0x7f0000000640)=0x4) setxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0//ile0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000008c0)=ANY=[], 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000800)={0x0, 0x0, 0x5, 'queue1\x00', 0x8}) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000100)={0x3ff, 0x3, 0xfff, 0x2, 0x6, 0x6}) r7 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x2492, 0x101040) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x1, 0x0) openat$cgroup_int(r5, &(0x7f0000000680)='cgroup.max.descendants\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000600)={0x6, 0x71727753, 0x1, @stepwise={0x0, 0x4, 0x9, 0x1, 0x8, 0xfffffffffffffff8}}) write$cgroup_int(r1, &(0x7f0000000080)=0x100000001, 0xf) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getresuid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) fstat(r7, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000700)='./file0//ile0\x00', r8, r9) 21:42:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000a80)=""/66, &(0x7f00000009c0)=0xfffffffffffffdba) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000200)=0x6e, 0x80800) r4 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000000c0)=0x80, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x01\'n\x00\xbdh\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40042406, &(0x7f0000000b00)='-\xfc\xff\x88\x01\x1b2>\xfb\xf0*\xa9{\xb4M\xc4\xadWW\xf6\x1d\xf7\x05\xe6`C\xef\xb8Y\x97\xe4\n\x11\x1f\xc3\xa3\xd0L]7,\xbf-\xac,\x95\xca\xd0d\x83I~n\xc9\xe9\xbf<\xc7\xe0h\xbe&\xdc\x98\x0e\x13\x82\xae/v\xe1\x15\xbbU\xb6g\xedZU+a>\xce\x8c\xf2\x00\xe0\xee0\xb7\xc0\xe3y&F\xe01w\xe5\x8a\xd7\x1c\x12\xe3\xd4X/\xc2\x85\x18\xed\xf1/U\x93im\xcf\xd1, \x13<4\xd5q\xaa\xde\xfd\xf8T\xe6\xcekA\xd9@*\xf0\x91P\xf8\x18\x8e\xcd\x9d/M=\x8b\xe2%%bAs\x1f\x8b\x0ea\xad\xc7\x84\xe6\xbc~\xd4\xcb\x970\x18\xdd\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') socket$nl_route(0x10, 0x3, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000500), &(0x7f0000000640)=0x4) setxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0//ile0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000008c0)=ANY=[], 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000800)={0x0, 0x0, 0x5, 'queue1\x00', 0x8}) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000100)={0x3ff, 0x3, 0xfff, 0x2, 0x6, 0x6}) r7 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x2492, 0x101040) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x1, 0x0) openat$cgroup_int(r5, &(0x7f0000000680)='cgroup.max.descendants\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000600)={0x6, 0x71727753, 0x1, @stepwise={0x0, 0x4, 0x9, 0x1, 0x8, 0xfffffffffffffff8}}) write$cgroup_int(r1, &(0x7f0000000080)=0x100000001, 0xf) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getresuid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) fstat(r7, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000700)='./file0//ile0\x00', r8, r9) 21:42:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ab5574c7b2ec420e1c8011ca87309c3fec68b55e8a0000200000000000", 0x1d) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='#! >/file0\n'], 0xb) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r3 = creat(&(0x7f0000000040)='./file0\x00', 0x182) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x3, 0x1, 0x6, 0xab7e, 0x3, 0x2, 0x20, {0x0, @in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ee}}, 0x8, 0x10001, 0x154, 0x7f, 0x1}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000300)={r4, 0x1000, "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"}, &(0x7f0000000100)=0x1008) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 21:42:03 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r1, &(0x7f00000024c0)=[{&(0x7f00000000c0)=""/58, 0x3a}, {&(0x7f0000000180)=""/172, 0xac}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/214, 0xd6}, {&(0x7f0000000100)=""/30, 0x1e}, {&(0x7f0000001340)=""/96, 0x60}, {&(0x7f00000013c0)=""/247, 0xf7}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') 21:42:03 executing program 4: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x7f, 0x0, 0x6, 0x400, 0x7fff, 0x5, {0x0, @in6={{0xa, 0x4e23, 0x5, @empty, 0x5}}, 0x5, 0x6, 0x9, 0x10000, 0x7}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={r2, 0x9ae9, 0x9, [0x9, 0x5, 0x209, 0x4d, 0x1c2, 0x4, 0x1, 0x3, 0x9]}, &(0x7f0000000280)=0x1a) 21:42:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="af2f9da1f172b2a4d8fb7cb4737ec499565b7799e16b7c9541606e9a35b5878680a3949ed38a7ae50b5abf0cbda2b599bd1e47b875e298da4a8460e35dc532a1da504e86391a3cc698e2906ac2e303eabe"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:42:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e7220600000000b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0xa000) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000340)={0x0, 0x6, 0x100000001, [], &(0x7f0000000180)=0x800}) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000100)="06", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r3}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000180)}) 21:42:03 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'irlan0\x00', 0x1}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x40000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10080, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000000c0)=0x6) arch_prctl$ARCH_GET_CPUID(0x1011) 21:42:03 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') preadv(r0, &(0x7f0000000000), 0xac72530f99d989a, 0x4fffffffffffffe) [ 262.026833] IPVS: ftp: loaded support on port[0] = 21 21:42:05 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) getsockname(r0, 0x0, &(0x7f0000000080)) 21:42:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797aa5fc0302adf6d9b4a59531eaffb8d7997d640df82fbb610efa82fb8a051a1daef643710300000000000000f394fb22e18ce4c06890018d8c2b6bdaa7328107305aaf538e63a52d2c08005f6c38eaabd7f49a14330e8bf1350ab5b2085eeb47c4b9069aca9e76359525bb"], 0x6d) r1 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x7, 0x2000) getsockname$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast1}, &(0x7f0000000580)=0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x202081, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000180)={0x2, 0x7000000000, 0x6, {}, 0x1, 0x3}) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/94, 0x5e}, {&(0x7f00000003c0)=""/185, 0xb9}, {&(0x7f0000000480)=""/2, 0x2}], 0x3) ioctl$TCSETS(r0, 0x540b, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000600), &(0x7f0000000640)=0xc) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000005c0)={0x1, [0x2]}, 0x6) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r3, 0x1c, 0x1, @in6={0xa, 0x4e23, 0x5, @loopback, 0x2}}}, 0xa0) 21:42:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r0, &(0x7f0000005d80)=[{{&(0x7f00000000c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)=""/76, 0x4c}, {&(0x7f0000000000)=""/57, 0x39}], 0x2, &(0x7f0000000300)=""/186, 0xba}, 0x3f}, {{&(0x7f00000003c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000440)=""/2, 0x2}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000000480)=""/227, 0xe3}], 0x3, &(0x7f0000000700)=""/84, 0x54}}, {{&(0x7f0000000780)=@rc, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000800)=""/140, 0x8c}, {&(0x7f00000008c0)=""/196, 0xc4}], 0x2}, 0x4}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000009c0)=""/46, 0x2e}, {&(0x7f0000000a00)=""/178, 0xb2}], 0x2}, 0x3}, {{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000001c40)=""/248, 0xf8}, {&(0x7f0000001d40)=""/189, 0xbd}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x3, &(0x7f0000002e40)=""/10, 0xa}, 0xfffffffffffffbff}, {{&(0x7f0000002e80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000002f00)=""/63, 0x3f}, {&(0x7f0000002f40)=""/123, 0x7b}, {&(0x7f0000002fc0)=""/254, 0xfe}, {&(0x7f00000030c0)=""/179, 0xb3}, {&(0x7f0000003180)=""/28, 0x1c}], 0x5, &(0x7f0000003240)=""/8, 0x8}, 0x91f}, {{&(0x7f0000003280)=@generic, 0x80, &(0x7f0000003500)=[{&(0x7f0000003300)=""/210, 0xd2}, {&(0x7f0000003400)=""/88, 0x58}, {&(0x7f0000003480)=""/91, 0x5b}], 0x3, &(0x7f0000003540)=""/22, 0x16}, 0x9}, {{&(0x7f0000003580)=@caif=@util, 0x80, &(0x7f0000004700)=[{&(0x7f0000003600)=""/49, 0x31}, {&(0x7f0000003640)=""/4096, 0x1000}, {&(0x7f0000004640)=""/91, 0x5b}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x4, &(0x7f0000004740)=""/14, 0xe}, 0x4}, {{0x0, 0x0, &(0x7f0000005c80)=[{&(0x7f0000004780)=""/191, 0xbf}, {&(0x7f0000004840)=""/15, 0xf}, {&(0x7f0000004880)=""/183, 0xb7}, {&(0x7f0000004940)=""/252, 0xfc}, {&(0x7f0000004a40)=""/4096, 0x1000}, {&(0x7f0000005a40)=""/67, 0x43}, {&(0x7f0000005ac0)=""/192, 0xc0}, {&(0x7f0000005b80)=""/12, 0xc}, {&(0x7f0000005bc0)=""/146, 0x92}], 0x9, &(0x7f0000005d40)=""/45, 0x2d}, 0x1}], 0x9, 0x2, &(0x7f0000005fc0)) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000006000)={@loopback, r2}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r1) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0xb3, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) recvmmsg(r3, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:42:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) fchmod(0xffffffffffffffff, 0x4e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000a80)={0x0, @in6, 0x9, 0x0, 0x4, 0x9}, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x4, 0x0) r1 = dup(r0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r4 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x40) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000700)={0x8a7, 0x0, 0x2, {r5}, 0x6, 0x1f}) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00000002c0)=0xfffffffffffffffe) shmctl$SHM_LOCK(r3, 0xb) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000080)={0x8, 0xfffffffffffffffd, 0x1ff, 0xeb47, 0xf, 0x401, 0x6, 0x9, 0x2, 0x3, 0x1, 0x5}) fstat(r2, &(0x7f0000000580)) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00000006c0)={0x28, 0x0, 0x2712}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000640), 0x4) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r6, 0x2286, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000140)=""/23) 21:42:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000580)="ad56b6c50400aeb995298992ea5600c2", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 21:42:05 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) 21:42:05 executing program 5: [ 263.771261] ------------[ cut here ]------------ [ 263.812586] do not call blocking ops when !TASK_RUNNING; state=1 set at [<000000009f987df2>] n_hdlc_tty_read+0x301/0x7f0 [ 263.826941] device team0 entered promiscuous mode [ 263.836657] device team_slave_0 entered promiscuous mode [ 263.853835] WARNING: CPU: 1 PID: 10403 at kernel/sched/core.c:6099 __might_sleep+0x13d/0x190 [ 263.857762] device team_slave_1 entered promiscuous mode [ 263.862449] Kernel panic - not syncing: panic_on_warn set ... [ 263.862483] CPU: 1 PID: 10403 Comm: syz-executor3 Not tainted 4.20.0 #387 [ 263.862494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.862500] Call Trace: [ 263.862580] dump_stack+0x1d3/0x2c6 [ 263.862606] ? dump_stack_print_info.cold.1+0x20/0x20 [ 263.862664] panic+0x2ad/0x55c [ 263.862687] ? add_taint.cold.5+0x16/0x16 [ 263.862714] ? __warn.cold.8+0x5/0x45 [ 263.862737] ? __might_sleep+0x13d/0x190 [ 263.862754] __warn.cold.8+0x20/0x45 [ 263.862806] ? rcu_softirq_qs+0x20/0x20 [ 263.862828] ? __might_sleep+0x13d/0x190 [ 263.928699] report_bug+0x254/0x2d0 [ 263.932431] do_error_trap+0x11b/0x200 [ 263.936342] do_invalid_op+0x36/0x40 [ 263.940075] ? __might_sleep+0x13d/0x190 [ 263.944193] invalid_op+0x14/0x20 [ 263.947671] RIP: 0010:__might_sleep+0x13d/0x190 [ 263.952349] Code: 65 48 8b 1c 25 40 ee 01 00 48 8d 7b 10 48 89 fe 48 c1 ee 03 80 3c 06 00 75 2b 48 8b 73 10 48 c7 c7 40 e0 2a 88 e8 43 27 f3 ff <0f> 0b e9 43 ff ff ff e8 f7 7c 6c 00 e9 26 ff ff ff e8 ed 7c 6c 00 [ 263.971281] RSP: 0018:ffff8881c25df8b0 EFLAGS: 00010286 [ 263.976678] RAX: 0000000000000000 RBX: ffff8881c0b34240 RCX: ffffc9000be29000 [ 263.983967] RDX: 0000000000018b42 RSI: ffffffff8164e045 RDI: 0000000000000005 [ 263.991265] RBP: ffff8881c25df8e0 R08: ffff8881c0b34240 R09: ffffed103b5e5020 [ 263.998550] R10: ffffed103b5e5020 R11: ffff8881daf28107 R12: ffffffff8860b220 [ 264.005828] R13: 0000000000000019 R14: 0000000000000000 R15: ffff8881c0b34240 [ 264.013187] ? vprintk_func+0x85/0x181 [ 264.017152] __might_fault+0xc6/0x1e0 [ 264.021000] _copy_to_user+0x30/0x110 [ 264.024827] n_hdlc_tty_read+0x5c1/0x7f0 [ 264.028908] ? n_hdlc_tty_poll+0x5f0/0x5f0 [ 264.033198] ? wake_up_q+0x100/0x100 [ 264.036941] ? ldsem_down_read+0x32/0x40 [ 264.041164] ? ldsem_down_read+0x32/0x40 [ 264.045275] tty_read+0x194/0x2a0 [ 264.048745] ? n_hdlc_tty_poll+0x5f0/0x5f0 [ 264.053052] do_iter_read+0x4a3/0x650 [ 264.056878] vfs_readv+0x175/0x1c0 [ 264.060434] ? compat_rw_copy_check_uvector+0x440/0x440 [ 264.065846] ? lock_release+0xa00/0xa00 [ 264.069832] ? arch_local_save_flags+0x40/0x40 [ 264.074452] ? posix_ktime_get_ts+0x15/0x20 [ 264.078846] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 264.084429] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.089996] ? __fdget_pos+0xde/0x200 [ 264.093815] ? __fdget_raw+0x20/0x20 [ 264.097549] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 264.103154] ? put_timespec64+0x10f/0x1b0 [ 264.107324] do_readv+0x11a/0x310 [ 264.110794] ? vfs_readv+0x1c0/0x1c0 [ 264.114528] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 264.119991] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 264.125553] __x64_sys_readv+0x75/0xb0 [ 264.129483] do_syscall_64+0x1b9/0x820 [ 264.133386] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 264.138769] ? syscall_return_slowpath+0x5e0/0x5e0 [ 264.143725] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 264.148595] ? trace_hardirqs_on_caller+0x310/0x310 [ 264.153628] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 264.158660] ? prepare_exit_to_usermode+0x291/0x3b0 [ 264.163696] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 264.168561] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.174285] RIP: 0033:0x457759 [ 264.177492] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.196398] RSP: 002b:00007fae93fc1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 264.204111] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457759 [ 264.211389] RDX: 0000000000000003 RSI: 00000000200004c0 RDI: 0000000000000003 [ 264.218665] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 264.225990] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fae93fc26d4 [ 264.233276] R13: 00000000004c3f11 R14: 00000000004d72d8 R15: 00000000ffffffff [ 264.241961] Kernel Offset: disabled [ 264.245673] Rebooting in 86400 seconds..