Warning: Permanently added '10.128.10.53' (ECDSA) to the list of known hosts. 2018/10/14 16:48:16 fuzzer started 2018/10/14 16:48:18 dialing manager at 10.128.0.26:39091 2018/10/14 16:48:19 syscalls: 1 2018/10/14 16:48:19 code coverage: enabled 2018/10/14 16:48:19 comparison tracing: enabled 2018/10/14 16:48:19 setuid sandbox: enabled 2018/10/14 16:48:19 namespace sandbox: enabled 2018/10/14 16:48:19 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/14 16:48:19 fault injection: enabled 2018/10/14 16:48:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/14 16:48:19 net packed injection: enabled 2018/10/14 16:48:19 net device setup: enabled 16:51:03 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x54000018, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/80) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80000, 0x0) write$P9_RLCREATE(r1, &(0x7f00000000c0)={0x18, 0xf, 0x2, {{0x10, 0x1, 0x1}, 0xf56}}, 0x18) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000100)={0x9, 0x6}) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18, 0x71, 0x2, {{0x1, 0x2, 0x6}, 0x40}}, 0x18) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000180)=0x800) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000001c0)=0x8, 0x4) prctl$getname(0x10, &(0x7f0000000200)=""/190) write$P9_RREADLINK(r1, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000300)={0x8}, 0x1) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/current\x00', 0x2, 0x0) fsync(r1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000380)=@sack_info={0x0, 0x101, 0xb89}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000400)={r2, 0x3}, 0x8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)=0x0) r4 = syz_open_procfs$namespace(r3, &(0x7f0000000480)='ns/pid_for_children\x00') ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000004c0)=""/203) bind$pptp(r1, &(0x7f00000005c0)={0x18, 0x2, {0x0, @loopback}}, 0x1e) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000600)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000680)={r5, r6, 0x72b7025e}) sysfs$3(0x3) mkdirat(r1, &(0x7f00000006c0)='./file0\x00', 0x50) write$P9_RLERROR(r4, &(0x7f0000000700)={0x13, 0x7, 0x2, {0xa, '}+:trusted'}}, 0x13) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x10000}, 0x1c) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000780)) connect(r1, &(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @rand_addr=0x81}, 0x4, 0x4, 0x0, 0x2}}, 0x80) getsockname$packet(r1, &(0x7f0000000840), &(0x7f0000000880)=0x14) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00000008c0)) [ 213.031193] IPVS: ftp: loaded support on port[0] = 21 16:51:03 executing program 1: timer_create(0x2, &(0x7f0000000140)={0x0, 0x28, 0x4, @thr={&(0x7f0000000000)="ada481964d462afe7115f06f371cf11d0b00c4a8ae20965f5f2c3934", &(0x7f0000000040)="198a0b65574f984a05f917db822ac7d4134fe0bbe92a9f36127146d3dcd71ca4e94deda5883e7859bc5e7f9909aea441e565c2624be32d8c79dec6bf714ee0c7ba2313507a99e12902c34a5f25c75be8916a81bc2ee8bca170a73b460e3502aa30cf73365aeea868afbf4eeec44308ad92ae27a03f5fbe0e2f85771b354dc1e6d15e50839bb9f1e53e6a86b6eff28b007a4be00f665b6bca30d339b214856ed02c1ab003946804b32bee8d1fff23113cb163791edb4195da19eafad39de9f85a8609ae1bdc85f1481b9ae2ac38d0517fbb3546b3c18c65be6ba2b236b19253751d4d58a33af3890759abc7f9d24a19e4bb8da2f8b5f3"}}, &(0x7f0000000180)=0x0) timer_settime(r0, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimes(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={{r1, r2/1000+10000}, {r3, r4/1000+30000}}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x200000, 0x0) read$FUSE(r5, &(0x7f0000000380), 0x1000) ioctl$TUNGETFILTER(r5, 0x801054db, &(0x7f0000001380)=""/97) r6 = msgget(0x2, 0x440) msgctl$IPC_STAT(r6, 0x2, &(0x7f0000001400)=""/176) write$apparmor_exec(r5, &(0x7f00000014c0)={'stack ', '/dev/autofs\x00'}, 0x12) ioctl$KVM_GET_DEBUGREGS(r5, 0x8080aea1, &(0x7f0000001500)) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000001580)={{0xa, 0x4e20, 0x5e28, @loopback, 0x5}, {0xa, 0x4e21, 0x7, @mcast2, 0x9}, 0x4, [0x5, 0x635, 0xffffffffffffffff, 0x10001, 0x1000, 0x6, 0xffffffff, 0x4]}, 0x5c) setxattr$trusted_overlay_nlink(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='trusted.overlay.nlink\x00', &(0x7f0000001680)={'U-', 0x1}, 0x28, 0x1) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f00000016c0), 0x4) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f0000001700)) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000001740)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000001840)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001880)={{{@in6=@mcast2, @in=@local, 0x4e20, 0x0, 0x4e24, 0x7fff, 0xa, 0x0, 0x20, 0x3b, 0x0, r7}, {0x4af5, 0x1000, 0x9, 0xffffffffffffffff, 0x1bb484db, 0x3, 0x1, 0x800}, {0x6, 0x100000001, 0x8c, 0x800}, 0x6, 0x6e6bb7, 0x1, 0x1, 0x1, 0x2}, {{@in6, 0x4d5, 0x3b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3505, 0x4, 0x0, 0x2000000000000, 0x63, 0x0, 0x9}}, 0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000001980)={@multicast1, @broadcast}, &(0x7f00000019c0)=0xc) r8 = gettid() fcntl$setownex(r5, 0xf, &(0x7f0000001a00)={0x1, r8}) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000001a40)={0x80000001, 0x5d3, 0x4, 0x8, 0x200, 0x5, 0x4055, 0x101, 0x9, 0x6, 0x7f, 0x12e}) r9 = semget(0x1, 0x4, 0x480) semctl$GETALL(r9, 0x0, 0xd, &(0x7f0000001a80)=""/198) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000001b80)='trusted.overlay.origin\x00', &(0x7f0000001bc0)='y\x00', 0x2, 0x3) ioctl$BLKRAGET(r5, 0x1263, &(0x7f0000001c00)) ioctl$UI_GET_SYSNAME(r5, 0x8040552c, &(0x7f0000001c40)) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000001c80)={0x34, 0x30, 0x9, 0x8, 0x7, 0x7, 0x4, 0x27, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) [ 213.271316] IPVS: ftp: loaded support on port[0] = 21 16:51:03 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x808c0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r1, 0x0, 0x9, &(0x7f00000000c0)='vboxnet1\x00', r2}, 0x30) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="cfd2875f75544d5ed6ac5d9ff5003884aec6368b91ce31b07c81a10448b1cfe659a1ba5c862b52625d76fdf8b2ef32e492b5623673469c193066959074fe7b2d2386a07da4ebdc014370c476f0c4e673edbad29fa705e97b7e545cceed45d6d57994ab3eab8364fb40410767aea68c4e5f4edd71d72f6ea91ea3fa9c02fac891b7267e38f065568c6d293f2aa7be434d67846cfda5549f5e73f6895b8644a562ef7baf3e5fdbfdfe4dfe13ff12db819c5160493e431fd0846a", 0xb9) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000002c0)={0xcb, 0x3, 0x5, 0x6}) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000300)={'lo\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x41, 0xf1, &(0x7f0000000340)="0a7d7da2a851cbddc50edc73dc2d95f7b4e53b30d615d2322d4b7256c132a7e4f949b2b7b61ae177537edf2890ebaf4b5a72a325472f2de7f6a49d2e908f066c97", &(0x7f00000003c0)=""/241, 0x4a57}, 0x28) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x103000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000540)={'ipvs\x00'}, &(0x7f0000000580)=0x1e) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000005c0)={{0x114006, 0x10000, 0xe, 0xffffffffffffff96, 0x25b, 0x10001, 0x4, 0x40, 0x100000000, 0x4, 0x2400000000000000, 0x4}, {0x1, 0x0, 0x8, 0xffff, 0x7ff, 0x400, 0x1ffe000000000, 0x1, 0x9, 0x8, 0x6b, 0x3}, {0x10000, 0xf000, 0x4, 0x87d5, 0x7, 0x8, 0x4, 0x1, 0xf9c, 0x400, 0x2, 0x5}, {0x6004, 0x7000, 0xe, 0x7, 0x7, 0x8, 0x5, 0x2ab, 0x2, 0x400, 0x200, 0x3437cd96}, {0x5000, 0xf000, 0x0, 0x20, 0x0, 0xc878, 0x5, 0x8c, 0xffffffff, 0xfffffffffffff800, 0xa7, 0x6}, {0x4, 0xf000, 0x18, 0x4, 0xfffffffffffff000, 0x1ff, 0x1fc0000000000, 0x8, 0x5a1e, 0x637, 0x0, 0x200}, {0x4000, 0x1, 0xb, 0x3, 0x5, 0x57, 0xd5fd, 0xe78, 0x2, 0x7, 0x0, 0x3}, {0x2, 0x100000, 0xf, 0xbb0e, 0x2, 0xffffffffffffffe1, 0x400, 0x7, 0x100000000, 0xbdaa, 0xff, 0x4}, {0x5}, {0x1006, 0xf000}, 0x40010, 0x0, 0x0, 0x4000, 0x1, 0x4000, 0x5000, [0x6, 0x40, 0x7f2, 0x5]}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) prctl$setendian(0x14, 0x2) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000700)) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000740)={'veth1_to_bridge\x00', {0x2, 0x4e20, @rand_addr}}) socket$kcm(0x29, 0x7, 0x0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)="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", 0xfb, 0xfffffffffffffff9) keyctl$describe(0x6, r4, &(0x7f0000000900)=""/89, 0x59) r5 = syz_open_dev$usbmon(&(0x7f0000000980)='/dev/usbmon#\x00', 0xfffffffffffffc01, 0x418000) ioctl$VHOST_SET_LOG_BASE(r5, 0x4008af04, &(0x7f0000000a00)=&(0x7f00000009c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001980)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000001a80)=0xe8) recvfrom$packet(r5, &(0x7f0000000a40)=""/17, 0x11, 0x40002063, &(0x7f0000001ac0)={0x11, 0x0, r6, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$VHOST_SET_LOG_BASE(r5, 0x4008af04, &(0x7f0000001b40)=&(0x7f0000001b00)) lsetxattr$security_ima(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)='security.ima\x00', &(0x7f0000001c00)=@v2={0x3, 0x2, 0x6, 0x2, 0x29, "10170511741d3ba0ab5ac78cdeb01832dcb8d39e61e1f6dfd720f0f93a9da2205ffb0346535ac533b0"}, 0x33, 0x3) ioctl$NBD_DISCONNECT(r1, 0xab08) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f0000001c40)={0x2, "23b6"}, 0x3) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x800c6613, &(0x7f0000001c80)={0x0, @speck128, 0x1, "4a7eee41426c1532"}) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000001d80)={0x1, 0x0, [{0x2001, 0xb2, &(0x7f0000001cc0)=""/178}]}) socket$kcm(0x29, 0x2, 0x0) keyctl$set_timeout(0xf, r4, 0xa806) [ 213.590593] IPVS: ftp: loaded support on port[0] = 21 16:51:04 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x5, 0x20, &(0x7f0000ffd000/0x1000)=nil, 0x8}) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = fcntl$getown(r1, 0x9) ptrace$peek(0x1, r2, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2b, 'memory'}, {0x2b, 'io'}, {0x2b, 'io'}]}, 0x10) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000001c0)={0x2, 0x101, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)={r4, 0x9, 0x2, [0x7fff, 0x10000]}, 0xc) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000002c0)={{0x200}, 'port0\x00', 0x40, 0xc0401, 0x4fe, 0x2, 0x1, 0x9, 0x6, 0x0, 0x4, 0x9}) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x400, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000003c0)={0x3, 0x9}) bind$rds(r5, &(0x7f0000000400)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000440)={r4, 0x4, 0x8, 0x10000, 0x0, 0x2}, 0x14) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000480)={@empty, 0x0}, &(0x7f00000004c0)=0x14) r7 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000500)=0x4) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000540)={0x18, 0x0, {0x3, @remote, 'ip6_vti0\x00'}}) fcntl$setownex(r1, 0xf, &(0x7f0000000580)={0x2, r2}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x90080, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r7, 0xab07, 0xb8) fcntl$getown(r3, 0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000640)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f00000006c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000600), 0x1, {0xa, 0x4e22, 0x3, @remote, 0x8080000000000}, r9}}, 0x38) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000700)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f0000000740)={0x2, '"R'}, 0x3) sendmmsg(r5, &(0x7f00000014c0)=[{{&(0x7f0000000780)=@ll={0x11, 0x15, r6, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000800)="5c8cb9324d376c1e2d5cab26af4da9447c5c0cb442cb72803c8afe438fdfe685", 0x20}, {&(0x7f0000000840)="41a6074a91de8b3fd8887ee4dc44c04ba9e9ca3333880264e3563aab934e042b20e78290fb28bb2ce10755932d40d1fe7dcb32b9881ee5bddec2942dc27309fd4ec08ebc7f24cea43fd846c235993b101206976c87e82c3f3fc2def8b88e67b291f708b4", 0x64}, {&(0x7f00000008c0)="372d5cac960889ad4f11026c4899dbd4eff815fe524d775d99707d0587e203e508ebfc81f6c065dd5da44d2eb96527ff3ad20187729268243fc3675adad6f558a0396e50d2289a244c0f24b5da409ba8520bfc6129b4a089693550b2a1259e29c7d3c440e37cc5b1b2bb6e7d254693f60fc1fcc9fc540059e75dd40faf0394a4e68a3c3c9f0591dbff4bf9b137bb1df0c7c2e9f5fd328bdb5bcbc92e7abd48fcbae7ce73ce28c4fcbd1e7e0b4a3be75a811e54cd7058e745a98f39e5a4d82fa9b5ca30885c33f89b49299b0ffba8", 0xce}, {&(0x7f00000009c0)="6a8b800df8357f5701c6097a5cf7110cc0ca5bfe3e94482b9f04ae6186618ea74fe6526febed571c452bab670672f646dc7d1fb08badfac9651a69ac228aa4056ea532d4235efe533df72916bde550d74a6963ef11797963b1f6d39dec5718d87d8fa79ab3b8a50e9fa5d5f29302e537156a8f76bada51ad976549705c6bf16a2a2b7ad88f424fd609f6ae5af19fea558a111f6d21691d1133cc64a7e50f7786796a70ebb6755126b9cf780df9c33da4", 0xb0}], 0x4, &(0x7f0000000ac0)=[{0xd0, 0x111, 0x10a5, "912c8816760ad33e0ce60230f672c8831d0f64e3086f03f424dadf51cd01d0d219497d13ded405be49f354046c6281802bc7501b13e2af976440eab2ec8fb56ece37c2a9b8c0b1ce9661072e2804b1375fb734c48954423499cd3889b6e7f6549c9fb1e06a25f889d2a74f404011a16630cdcb2fb3ab3900060f5fdeef08d6da9c1628b2fe8fd91bb0e8aa64d4ddb7850dc4396014f55c7c1e70b0b235a3a22e99df9625621a77c7243fb352c2bafb58b0c352dd33efc9b715"}, {0x58, 0x1ff, 0x6, "05218de3a59f19c3622aa21ec6d7c182613d9160d8753e4836c68ee26b89646de57f038e8f385446aaca176282fb60305193d2f674e889de34f8fd10a5b5c740e13210de473e3d0c"}, {0x68, 0x0, 0x3ff, "e363c1c143cb9fc5d4807e38198492d93844d67c05eff6c8a3965a2dfad98f86c02cc7199a976371437df4c4a51b6dca0c6b73efed4691753fab0bd7c73a94bffdc84898c34b18cc732154b5665065b00dfdc847f6d2"}, {0xd0, 0x11f, 0xa, "bbfd3e2316f955c93aecb4370d99bea00b25725cab9ad903b6c0e35269e48d22118dd23295944d5e4227ea0da946af63f9f5ddd4baab4617ccd3a139b450624a3f03333ecb8b0b0ee3c09d18cfd2061ea219a4eef5ffebf2fd0e4b3b4e063010c4f9abe5e16090cf57028cfb2d869dd94bce7876e65ee2b48562d6409dc3a395f2299514e9f7a2729b4adb1de11930127a342c821a32e0a74490ae99779cd95d8aa2ba8ef2017260d9111bb2e2b5f44fe5a0ec5a82a2a30c05a87e6114677c42"}, {0xe8, 0x0, 0x800, "135dd4079f982b6cd176374dae6ea12805806b4a076c33214ed20ed2cce3ca788f36149cea828638bed65359d4e8dd1a14f7a285bb27a0224daeab252c0a5be25eeda91bbe870b185206c690b909249ea1c7c2078dd8cdce2b1c5d697065beee0b571a1cedda45515c86d7c8e62b7ab0a0f49f9b4b03aad548fab23418be1b13e14b56b792180a33e6ea048c121e429e8d21a5aca334cbcca37ecf1a9cdaa7721f19068c3dd5fd59c0db3dddae3f08b5c29fcfb537b8e2f4db905e2506f338b598fb981b54594506c903b3afb7a9ada7b6dd233f"}, {0x20, 0x11f, 0x9, "c419baa0344b251ccc84624bd6175a51"}], 0x368, 0x4004}, 0x1000000000000}, {{&(0x7f0000000e40)=@sco={0x1f, {0x2, 0x7f, 0x80000000, 0x0, 0x3}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000ec0)="72e96be4d3e929f1358da40e442efbe81d69bb9fbd50af8c9eab64e3090bc0461c16559afbdd356b52f424f679c15fec98b24cb134bfd0d2fb2df812e5323d02b398af9509bfdc5a31b8fd823a23248d3e418faca2c137e5c6af73708253967dbe5a71847ab0ddc83bf6b0a63b7cdf16728f562e4adf3fcec6fed37aac26e045b8c8a727773e58d2d15cbdfadb04a6289dcaa72fee54289c1fd62a155f084e33ae2c96b7ae86d775f2d995726ae95de35a578c83d2540fc1927847c57688e441e144abcc72318f9a1293", 0xca}, {&(0x7f0000000fc0)="17f42a7e99e031067d5c54ba4d621387d8164ae32e50c0f430bb39b5961b998ceccfc2bc28d283228f1ab4bc75043765223c6d5fe081e2867fe42d5a259b4524704f105414a4fad6d45b89ca47a957f0f9234acebd5515225ff4bb914629c6f771880255245d3909269376fcf8c837544dc9fe85c41f1e276b0c7f419d55fe92517d456fe6b9fd671792a83efc318db84ec00e10c47a4e82f51b0ccda4c9886825d852", 0xa3}, {&(0x7f0000001080)="bf3325d60ad397d80e94e5989e9e7ea8a8341070f9d8eb9d74416f2e6d1d8597d344d5a7c837904bc952f6209302e31c03b6c61d0ec89a87ca0afea499365902deb160baf0330eed76bdc0a0f0fb658b726dd6e021e0d417d4e71c358776ad114f4b414c2c75ba06b1b3a9a432007cf2a00c445a0b93c20324b2578e", 0x7c}, {&(0x7f0000001100)="232b515256c22dee4bb4942508231b022f9c86d53ed25e6a1cbb15886166743d5db3862f946974b979ac093e2aef44a03ac0c65a37a65fe2a1fad06191832219cb27eea8902701ea3652f2243b873fc45df5b14c47be9f177dd143af337553e4306c22ad81a16ced4a2974451bef2fdbca8de79108c735e30a75bcb336dd77cb63389e3182b9b73187d393286cf569f9f9779c689128fef78d51d0f3d13151ea2fdd6805e36b26d0fe83a77f71e105cd1ba093202fd880351385ed76835fd5928fbec5edabe3", 0xc6}, {&(0x7f0000001200)="0a1ea17b63f4a8de7d8f8f", 0xb}, {&(0x7f0000001240)="e4b528f29dd612805193d652ada5a720b34ec3fbc762ed501dd5898da3141e8932b5e2b65ad141fda7ace1f434e17ae2bdd8622d018a3d7b997dd1b229c8489cc261b69df208637ba78501f09597d14ba52f9343f9ca43ab200acfe416c9a7fd06531cc3fe69a98824d1403d23aff1f4c2f628d3e7ac75b273d9bf58aae245bd1d84c23fc2e6f8b012477f85cc010333a44ee2f47f1d9356d4c7b7ec06dbdcc607326f99c3566f03d3d5a162421ad30fdf3bfa6edffd059acde0869793ed1300e1f87f441c2bc119c632039e30de8e21c72fe19f99f257f570085749758524097bcf91d424c4", 0xe6}], 0x6, &(0x7f00000013c0)=[{0xe8, 0x111, 0x3, "ad85932350e011b4e1f9798787c47430f7f420c2716711a26599fd8dbff2490d8a3b759128fac8e6c2a67d93bd28903329348073e7f1195e356b4cafd4fb07d8d7edd4241aab62a81143a9156988e360d19bc1967d782f326d19fc5789391f763ee203c8071af3d8d1b678a5627a16af798140f1bc6f551131423e6104b807c5673069267bc5dd85982e43b4f7e7a9806136b03bd69f2b12ae6d103409d119e847e602fae0aecd55c49f5f6d505f646b55e592d0b4884de6817050963fb33caec4b29b103d939cfc99e97ab6b0d90b5c006320"}], 0xe8}, 0x7}], 0x2, 0x20000000) [ 214.061570] IPVS: ftp: loaded support on port[0] = 21 16:51:04 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/40) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000100)="0ff37ccd9a35e3ea64e744a1e4df038cba382f489336c5f55a3aeefbed7c7e5571c28fb06a381632c92e2730403587ad59ce8ec06256d8d917a3dec25851aca5cda253e048c004831980c9177b4b964813ae49") setsockopt(r0, 0x5377, 0x7, &(0x7f0000000180)="354cfc3ec2db6132e3e371a961d587b5a1a2e132dc66ec2cad3ceb0a23a05590a0274d8649dadf953651890cd19b99bfc385", 0x32) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00000001c0)=0x1) sendto(r1, &(0x7f0000000200)="29ce89eb40301ee33b6f07cffe4c652f8b5a3a80028bf172c3203a560f247da2bc6d0871045c78673695226fad7bffe2d444a5e2f019d50d91f65c5468bdb5d0c2460c0fb55f47a6e19553d7860906dac69fbaa9facda63afda7786c95128c7fbac718e2e8fbffced5a8", 0x6a, 0x40, &(0x7f0000000280)=@nfc_llcp={0x27, 0x1, 0x0, 0x3, 0xfffffffffffffbaa, 0x48000, "c8cec45a0ec07e49ba37a0dc2492049f6e956b28c6c51cb3e94dd0079034d89143500195507640f6ca869cca8500149a2531d398344059f4cd11fd0fc67411", 0x1e}, 0x80) splice(r0, &(0x7f0000000300), r2, &(0x7f0000000340)=0x41, 0x0, 0xf) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000380)) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000003c0)={0x2, [0x712, 0x2000000000]}) acct(&(0x7f0000000400)='./file0\x00') ioctl$TIOCCBRK(r2, 0x5428) socketpair$inet(0x2, 0x3, 0x100000000, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000500)=[{{r4, r5/1000+10000}, 0x0, 0x6, 0x2937942b}], 0x18) recvfrom$inet(r0, &(0x7f0000000540)=""/201, 0xc9, 0x40010120, &(0x7f0000000640)={0x2, 0x4e20}, 0x10) get_mempolicy(&(0x7f0000000680), &(0x7f00000006c0), 0x9, &(0x7f0000ffb000/0x4000)=nil, 0x1) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/autofs\x00', 0x18000, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000740)="ab0511b4bba8e0f1660d47e3251c05bd9396cc2e55e8b98242bf37b942ea4e1f30bb6c78787a7523538e5089a58889014c9224c0ef1088a1af280af6d0095e05282fd9f49c42d811ac1a75364a91ad47cd4eac798694323776a71a4ccfb7c9e67a886165bd94820a6efe08bb6be60d16c399f982757ccfe2fb24fe9f098d269a6ba349ef6c6824d85bd6c28420ce78f708d778a663cdc3aa7be6") ioctl$KDSKBLED(r6, 0x4b65, 0x1f) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000800), 0x5, 0x2) r7 = dup3(r1, r0, 0x80000) ioctl$RTC_AIE_OFF(r7, 0x7002) ioctl$GIO_UNIMAP(r6, 0x4b66, &(0x7f0000000880)={0x4, &(0x7f0000000840)=[{}, {}, {}, {}]}) r8 = getpgid(0x0) r9 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, r3, &(0x7f00000008c0)={r6, r3, 0x3}) shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) [ 214.648310] IPVS: ftp: loaded support on port[0] = 21 16:51:05 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x7e, 0x220200) ioctl$RTC_WIE_ON(r0, 0x700f) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x80, 0x1}}, 0x14) kexec_load(0x3, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="631f4e939fd8056275789b69e52d35b70a078bcef83e3c95743f64cb927f5c051fcf2596bb18a38d3398ab729289abae0c58a716604d8ccd7348f08cfba26c232bf3d4340bdf6a94d80634432bd9cb389d954e751c0fe1a851f2cc266d", 0x5d, 0x1, 0xffffffffffffffff}], 0x2) ioctl(r0, 0x1000, &(0x7f0000000140)="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") ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000001140)) r1 = syz_open_dev$midi(&(0x7f0000001180)='/dev/midi#\x00', 0x4, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000011c0)={0x0, 0x8, 0x5, 0x80000000}, &(0x7f0000001200)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000012c0)={r2, 0x78, &(0x7f0000001240)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e23, 0x5, @local, 0xab}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e24, 0x20, @loopback, 0xfffffffffffffff7}]}, &(0x7f0000001300)=0x10) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001340)={0x9, {{0xa, 0x4e22, 0x8001, @local, 0x7}}, 0x0, 0x1, [{{0xa, 0x4e24, 0xbc, @loopback, 0x7}}]}, 0x110) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000001480)=0x80000000) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000014c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000001500)=0x46) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000001540)) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000001580)) fcntl$setlease(r1, 0x400, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000001600)={0x5, 0x80, {0x57, 0x3, 0x8, {0x80000001, 0x7}, {0x80, 0x81}, @rumble={0xfc, 0x2}}, {0x57, 0x0, 0x0, {0x8, 0xdd0}, {0x7fff, 0xeb3}, @ramp={0xc7, 0xe00, {0x0, 0x2, 0x6, 0x100000000}}}}) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000001680)) sendmsg$nl_generic(r1, &(0x7f0000001840)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f0000001800)={&(0x7f0000001700)={0xe4, 0x10, 0x8, 0x70bd29, 0x25dfdbfe, {0xd}, [@nested={0x8, 0x5, [@typed={0x4, 0x5b}]}, @generic="e0ddff3ce71269ae82e25f94c638214d0f0770f4ca4d86134d36ad40e3d78107d34622f86ed3af35358a32477bec71c6350cf0d7355a59786e515d761464f9b549b9c47706702570ebd27c5531c59717a7824ddcb2b0a1e3e3349c0b4aa256a7e1dea69f6a0e2727db57daa8e71731169a4618fea3fa85c672d8949356d34a6bc6171c4d891df9a1ba015737db9d0e822353e0", @generic="098ad980e559c32f26c36d29102f090223282e0d1d0bf554eac0bb49bc940d0d5fc047b869f1e588f1c4ed9f0e4dfa732dd4"]}, 0xe4}, 0x1, 0x0, 0x0, 0x1}, 0xc000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001880)={r3, 0xffffffffffffcf67}, &(0x7f00000018c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001900)={r5, 0xffffffff00000001}, 0x8) fsetxattr(r4, &(0x7f0000001940)=@random={'os2.', '\x00'}, &(0x7f0000001980)='{*\x00', 0x3, 0x2) write$P9_RLERRORu(r1, &(0x7f00000019c0)={0x11, 0x7, 0x1, {{0x4, 'os2.'}, 0x9}}, 0x11) r6 = syz_open_dev$sndtimer(&(0x7f0000001a00)='/dev/snd/timer\x00', 0x0, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000001a40)={0x4, [0x0, 0x0, 0x0, 0x0]}) fstat(r6, &(0x7f0000001a80)) getsockopt$inet6_int(r4, 0x29, 0xff, &(0x7f0000001b00), &(0x7f0000001b40)=0x4) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000001b80)={0x9, 0xffe0000000}) write$P9_RUNLINKAT(r1, &(0x7f0000001bc0)={0x7, 0x4d, 0x2}, 0x7) [ 214.981359] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.013037] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.021059] device bridge_slave_0 entered promiscuous mode [ 215.143291] IPVS: ftp: loaded support on port[0] = 21 [ 215.154071] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.168178] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.183830] device bridge_slave_1 entered promiscuous mode [ 215.319017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.451937] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.490382] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.504127] device bridge_slave_0 entered promiscuous mode [ 215.517268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.686119] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.699309] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.708778] device bridge_slave_0 entered promiscuous mode [ 215.722022] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.737883] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.764090] device bridge_slave_1 entered promiscuous mode [ 215.833775] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.840282] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.853426] device bridge_slave_1 entered promiscuous mode [ 215.914627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.987593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.014226] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.079557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.097810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.184219] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.354708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.374054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.531299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.538585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.565581] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.597901] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.650954] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.667463] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.683968] device bridge_slave_0 entered promiscuous mode [ 216.734264] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.812439] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.825542] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.833949] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.841513] device bridge_slave_1 entered promiscuous mode [ 216.907278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.928029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.974179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.988454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.004074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.025417] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.050423] team0: Port device team_slave_0 added [ 217.076013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.085791] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.099184] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.116331] device bridge_slave_0 entered promiscuous mode [ 217.137159] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.180743] team0: Port device team_slave_1 added [ 217.229551] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.254051] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.261617] device bridge_slave_1 entered promiscuous mode [ 217.327845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.345697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.357533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.405774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.456696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.495346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.512447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.538658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.554828] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.561214] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.572060] device bridge_slave_0 entered promiscuous mode [ 217.583317] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.593576] team0: Port device team_slave_0 added [ 217.602613] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.634631] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.642945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.651014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.681077] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.692013] team0: Port device team_slave_0 added [ 217.723257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.734247] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.741644] team0: Port device team_slave_1 added [ 217.773799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.792772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.815490] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.823549] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.831170] device bridge_slave_1 entered promiscuous mode [ 217.841458] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.849643] team0: Port device team_slave_1 added [ 217.858028] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.892036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.913865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.925699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.968908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.978414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.996280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.011798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.031744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.054012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.083890] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.096038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.119120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.129406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.183614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.190884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.205044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.236417] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.256332] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.273017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.281025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.318399] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.350370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.362073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.427909] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.458847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.474496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.495826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.509762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.533169] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.559256] team0: Port device team_slave_0 added [ 218.714757] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.756230] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.765107] team0: Port device team_slave_1 added [ 218.822270] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.882138] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.916616] team0: Port device team_slave_0 added [ 218.928843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.954364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.981410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.043378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.073757] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.110240] team0: Port device team_slave_1 added [ 219.147462] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.177581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.193862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.209248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.319797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.355734] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.384279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.396662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.453115] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.460356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.474204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.525391] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.543331] team0: Port device team_slave_0 added [ 219.580792] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.613157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.621264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.673908] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.681366] team0: Port device team_slave_1 added [ 219.709965] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.716555] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.723663] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.730043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.771424] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.823625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.830848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.843884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.981223] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.987682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.994422] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.000836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.024047] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.047776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.075354] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.081747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.088490] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.094916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.103808] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.188028] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.202652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.213581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.350857] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.358687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.382259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.398718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.406708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.414675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.925959] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.932384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.939124] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.945547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.964901] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.291978] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.298445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.305181] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.311555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.334255] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.403304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.413931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.933073] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.939481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.946220] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.952596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.993670] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.413043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.225022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.399149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.655111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.710691] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.873453] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.124613] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.216044] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.222431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.229876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.369098] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.390137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.423725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.535516] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.564124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.570304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.578228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.743143] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.885497] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.959515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.014259] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.150250] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.431835] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.502646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.707562] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.723102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.746444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.003233] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.009779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.032478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.051301] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.193401] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.471288] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.604763] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.611368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.623635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.113506] 8021q: adding VLAN 0 to HW filter on device team0 16:51:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x4e20, @multicast1}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000180), 0x8) fcntl$setstatus(r0, 0x4, 0x10000000006810) pread64(r0, &(0x7f0000003c00)=""/4096, 0x20004c00, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f00000001c0)={0x0, 0x0, 0x2080}) 16:51:20 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x9, 0x7, 0x6, 0xfd02, 0x0, 0xffffffffffffff01, 0x2, 0xb, 0x0, 0x97, 0x1f, 0xfff, 0xca9, 0xfffffffffffffffc, 0xfffffffffffffffb, 0x101, 0x6899666a, 0xffffffffffffc5d3, 0xf9, 0xf000000000000000, 0x5, 0xa126, 0x3, 0x80000000, 0x8, 0x10001, 0x8001, 0x5, 0xffffffffffffffff, 0x8, 0x9, 0x1, 0x1f, 0x100000000, 0xfffffffffffffff8, 0xebce957, 0x0, 0xee10, 0x7, @perf_bp={&(0x7f0000000080), 0x2}, 0x184, 0x8001, 0x40, 0x1, 0x0, 0x101, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x610) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000000008002, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000100)={0x60, 0x0, 0x5, {{0x7f, 0xffffffffffffff3b, 0x991, 0x9, 0x0, 0x1, 0x8001, 0x7}}}, 0x60) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xe698, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 16:51:20 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="1239447e0b3b295af9156bf100af66a30538c66fefd6", 0x16, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000001c0)="6a88e2b1055d6a755391f3400477e995787ec0b32dc2c6b5d5907a759edfc185a3cd36ab2390024026843b453a90", 0x2e, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="53fe6da2268c945d84ff35a0cc84c13c75a38d6c2108ffb143de67ac38dd0c0b637c41210f9929b09f5b5fd633e59e77a40916063557fc53003269c64259d406abf37f2e4564a677b3399df45f9289f2ba7c01", 0x53, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000340)={r2, r3, r4}, &(0x7f0000000380)=""/133, 0x85, &(0x7f0000000540)={&(0x7f0000000440)={'speck64\x00'}, &(0x7f0000000480)="a2c4438251328bdf007ae45c4370a9e8cd1f026dc76ddb58435553fefc9d23d4d41da536e421edcbcbfa129dfef81b27174ff1250653aa52e0514cc34b2818368c5475ac6fcbd6beccf5db2e8b6f7459c40b6bf39856e499ca43ca7a2b08ae7fe7c2695c0e1fddfdb881bcce07915d8c46d20d86c17b2b0ab8925ad22d3cb6b0ef1237c8ef14861107729d67c8dd0cd6da54bb5dda700379130f94b78533cf9676b558f8bad8d4998e78acbf7c", 0xad}) [ 230.166139] hrtimer: interrupt took 44771 ns 16:51:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001e40)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x10, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000100)=0x10) 16:51:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x8080, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000000c0)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x8000101042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8008551c, &(0x7f0000000000)={0x125, 0x5, 0x9}) 16:51:20 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000380)=0x14) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r3 = socket$l2tp(0x18, 0x1, 0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000180)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00', 0x10) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) fcntl$getownex(r4, 0x10, &(0x7f0000000900)={0x0, 0x0}) fremovexattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73007374656d2e01b9832e3b28076d3400928ed5044bb797516b8ea89701003861850d08cd21115d0601800000c383edd307ea47910bf362e425ce5aa0021c9c7cb556227e233ece38c98139107df9bbb417a8e0f2a7d756b272197cbad917e552673e2d3b9483686e9c4adac97d41da589bc0d5ccd0b5734473f8a5c539d6bdf6345924142acc567de4221c349ed59ba97679443033460c280167df321310b256438b8be0f7036f2744c7d3efb39ca2156d25341c58af40f8b228049cd052a8d697991635ebcd5f29f62c027443ce2f548c12237d1043c451d34415a51f29a8fa40ea8cb9bd322058a702912ff9c8f89ba189b495d6e4694db3edd9bb744ced04cfb54dc1a884e36881c3399fde68ed1bd508581abcb578fa645e5a72102767a955ff37a6e7523c74b49ff316fefd4092e70c5897a828341dae"]) getpgrp(r5) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000004c0)='ip6tnl0\x00') r6 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000a40)={'filter\x00', 0x4}, 0x68) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fchmod(r2, 0x30) connect$l2tp(r3, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x2, 0x3, 0x3, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x3a) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) ioctl$UI_END_FF_ERASE(r6, 0x400c55cb, &(0x7f00000001c0)={0xe, 0x5, 0x1}) sendfile(r1, r4, &(0x7f00000ddff8), 0x102000002) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0x1}}}, &(0x7f00000008c0)=0x84) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000003c0)={0x7, 0x5, 0x3, 'queue1\x00', 0x5}) 16:51:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$addseals(r0, 0x409, 0xe) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x101002, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000100), 0x4) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5386, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000040)={0xffffffffffff598f, 0x4, 0xaf8b, 0xfffffffffffffffc, 0x3}) 16:51:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0x4, 0xfff, 0x99, 0x3, 0x800, 0x5, 0xfef, 0x3, 0x800, 0x2f, 0x0, 0x7f, 0x0, 0x4, 0xfff], 0xf000, 0x4040}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)={0x100000000, 0x100000000}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) tee(r1, r0, 0x1000, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f1e3"], 0x2) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000300)={[], 0x5, 0xc000000000, 0x5, 0x0, 0x8000, 0x1000, 0x811f000, [], 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 230.616932] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 16:51:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x24001, 0x0) uselib(&(0x7f0000000080)='./file0\x00') getsockopt$sock_buf(r0, 0x1, 0x1e, &(0x7f0000000200)=""/174, &(0x7f00000002c0)=0x61e36ce3) [ 230.665291] print_req_error: I/O error, dev loop0, sector 0 16:51:21 executing program 3: 16:51:21 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x20000) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x1ff) socket$inet6_tcp(0xa, 0x1, 0x0) 16:51:21 executing program 5: r0 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000740)=@can, 0x80, &(0x7f0000001840)=[{&(0x7f00000007c0)=""/96, 0x60}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x2, &(0x7f0000001880)=""/45, 0x2d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000000140), 0x0, 0x0, 0xfffffdfb}, 0x0) write(r0, &(0x7f00000001c0)="220000005e000721004f4da761424d0bbc54b190243105ebd900001a0000000400000f900f6c2d873d11601a8ed954a61d4b1a43a6808c5eac0acff66aa53fac97806bed2018b9419ca67f5045d374b5841dc19ba43a554bec6abcbb3eb26c290ea5227994888e774ad5ad0d1c7d155b924cdb499201272d2a4216f5a8af01b488f7035703ba", 0x86) get_thread_area(&(0x7f0000000040)={0x2, 0xffffffffffffffff, 0x0, 0xc02, 0x40, 0xfffffffffffffffd, 0x4, 0x7f, 0x50000000, 0x200}) 16:51:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f00000011c0)) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x18) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f00000001c0)=""/4096) shmget(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000001200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000040)) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8), 0x492492492492534, 0x0) 16:51:21 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000001340)="b0", 0x1}], 0x1, 0x0) write$nbd(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) sendmsg$xdp(r1, &(0x7f0000000640)={&(0x7f00000004c0), 0x10, &(0x7f0000000600)=[{&(0x7f0000000500)="c7", 0x1}], 0x1}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x40, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 16:51:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x0, 0xcd, 0x6, 0x81, 0x0, 0x81, 0x8000, 0x4, 0x8, 0x4, 0x2, 0x2, 0x7, 0x6, 0x2, 0x400, 0x1000, 0xfffffffffffffffc, 0x3b, 0x2000, 0x8001, 0x73, 0x71a2, 0x5, 0x1, 0x4, 0x0, 0xfff, 0x81, 0x1, 0x9, 0x0, 0x100, 0x4, 0xfff, 0x3, 0x0, 0x72112aaf, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x2000, 0x9, 0x5, 0x6, 0x555, 0x5, 0x400}, r0, 0x1, r0, 0x1) sync() syncfs(r0) 16:51:21 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)="04cb16f11253a544d7ef13f3bc934cb214c0edfe51df277f7f0a8afc5f87887f43369bb1aa0f5a589c9c") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000300)) 16:51:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @loopback, @dev}, &(0x7f0000000100)=0xc) quotactl(0x0, 0x0, 0x0, &(0x7f0000000040)) 16:51:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) 16:51:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [{}, {}]}) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000040)=""/98) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 16:51:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="fec6636d2e70453f77"], &(0x7f0000003ff6)="73797a7b616c6c65cce1", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x6800, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4a, 0x2400) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000080)=""/58) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8002, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x1000, 0x4) 16:51:22 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004, 0x110, r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x40, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000400)='\\\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r2, r3, 0x0, 0x2, &(0x7f00000003c0)=',\x00', r4}, 0x30) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x80, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="a90b78d06a279830f0756e8fe00000001000", @ANYRES64=0x0, @ANYBLOB="020000000000000007630440040000000c63000003630840", @ANYRES64=r1, @ANYBLOB="11634840000000000000000004000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="852a627301010000", @ANYRES64=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='x\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0010000089ac517dd7f8774ac1b7bb9c"], 0x9a, 0x0, &(0x7f00000001c0)="20088a6375cd15c442651eb8d49953925cd4c0fdc0a81d1f8c66b03db600d734baa1f2b7b810ab90fdff9652252690bc716b19f899778d5fd274b4f8037d33fccd50326ccb8f70dcd601f0650d81078b495801ba399b19e8e11104b1dbd6e303bba973525dd4d83f24537222e6b49158928531b4eeac12a11dd995dc3e7a0ba170230e3bede8d131689615e47c1e64499f83ffb83fd5ef2fdf3c"}) mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xf, 0x810, r3, 0x0) creat(&(0x7f0000000740)='./file0\x00', 0x1) r6 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r6, 0x0) socketpair$inet6(0xa, 0x2, 0x7, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_cancel(r8, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xf, 0x800, r0, &(0x7f0000000580)="700b39e6836cb710a5b62738711d89a001495e96de3a6259d67b48cd11befcd5e717a55156b9cfa574865472cfe09b1d080a2e2a1e714623479c34631b496791a6ceaec3381566c6b23865ca", 0x4c, 0x7, 0x0, 0x1, r3}, &(0x7f0000000600)) lookup_dcookie(0x2, &(0x7f0000000640)=""/254, 0xfe) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f000026c000)=ANY=[@ANYBLOB="852a627300000000", @ANYPTR=&(0x7f00004edf8a)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000000000000000000000000000000000000"], @ANYPTR=&(0x7f000000afd0)=ANY=[@ANYBLOB="004475059273143b"]], 0xfffffffffffffda3, 0x10000000, &(0x7f0000009000)}) write$P9_ROPEN(r3, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x1, 0x4, 0x5}, 0x2c}}, 0x18) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000004ac0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x80000000, 0x4000000002, 0xff, 0x6, 0x0, 0x2, 0xff}, 0x20) 16:51:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() setpriority(0x2, r1, 0x0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioprio_set$pid(0x2, r2, 0x0) 16:51:22 executing program 4: io_setup(0xffffffffffffff81, &(0x7f0000000640)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x6481, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x200100) io_submit(0x0, 0x0, &(0x7f0000000780)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000000}) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x4bf, 0x181000) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000008c0)) [ 231.896498] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) [ 231.902015] binder: 7030:7031 unknown command -797439063 16:51:22 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = accept$unix(r0, &(0x7f0000000700)=@abs, &(0x7f0000000780)=0x6e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x200000) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000080)={{0x2, 0x4e23, @rand_addr=0x2}, {0x6, @remote}, 0x22, {0x2, 0x4e20, @remote}, 'veth1_to_team\x00'}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xf46, 0x40000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x80180, 0x0) getpeername$unix(r5, &(0x7f0000000580), &(0x7f0000000600)=0x6e) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x8020000000000000}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000004c0)={r6, 0x8000}, &(0x7f0000000500)=0x8) accept$unix(r1, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000640), &(0x7f0000000680)=0x4) get_robust_list(0x0, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000200)={&(0x7f00000001c0)}, 0x0, &(0x7f0000000280)={&(0x7f0000000240)}}, &(0x7f0000000440)=0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xa1}, 0x20, 0x0, 0x1, 0x0, 0x2}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x0, 0x3fe}}, 0xe8) sendmmsg(r7, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 231.945445] binder: 7030:7031 ioctl c0306201 20000280 returned -22 [ 232.009301] binder: 7030:7031 got transaction with invalid offset (4257154618765952000, min 0 max 40) or object. [ 232.024687] binder: 7030:7031 transaction failed 29201/-22, size 40-8 line 3033 [ 232.064780] binder: 7030:7031 ioctl c0306201 20008000 returned -14 [ 232.125950] binder: 7030:7050 ioctl c018620b 20000040 returned -14 [ 232.157183] binder: 7030:7031 ioctl c0306201 20000280 returned -14 16:51:22 executing program 1: dup(0xffffffffffffff9c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x4, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r4 = getgid() fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000180)=[r2, r3, r4, r5]) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 16:51:22 executing program 2: r0 = socket$inet6(0xa, 0x5, 0xb5) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1f}, 0x2c) r2 = dup(r1) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000080)={0xa, 0x1400000000, {0x53, 0x9, 0x3ff, {0xb5, 0x200000000000}, {0x6, 0x6d3}, @rumble={0x200, 0x1}}, {0x53, 0xedb, 0x3, {0x8, 0x80000000}, {0x7, 0x5}, @const={0x7f, {0x400, 0x9, 0x6}}}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x1b0001}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 16:51:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x0, 0x24}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x4e24, @multicast1}, {0x1, @link_local}, 0x42, {0x2, 0x4e20, @remote}, 'teql0\x00'}) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000440)={'ip6tnl0\x00', 0xd13f}) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@v2={0x7, 0x2, 0x0, 0x9, 0xf4, "d485d3f9181240aa02fbe39e458e2e9603f0591347c58d524acd7d88aa94a49d78fdf701d0869d6d5859f0bfd256bfb6f7c2e28b4f24c42f47fb0c945485599f1292dab94fe0a3336472fea16c1ebf454f6bce48bc3506cb5410287a8970bae646cc342fc2e8dabe6ed74e930cb436adeef4736ac473ba7119653b4c7fb4931cde768a4d2231959da7ee8a720ff121df6b8094b785be036aeeee3fd62456590e2ab9b1ec322338fce720a281dd9ce1bb948c73342b9a4b0650b056728258ede3d641371aa250c349a1303d1dad817103bac86f555b2e3048dfa94badb7983797c29e2d8bc00f3c47cd1f49d2c78e321f1833e47b"}, 0xfe, 0x3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000480)=0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)=0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f00000005c0)={r0, r1, 0x3}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xfffffffffffffd69}], 0x1f4, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2c000000040000fd03000002000000000400000000000000010000bc000000ea030000000000250000000000"], 0x2c) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f0000000500)={0x3ff, 0x3, 0x8, 0x5}, 0x10) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x5, 0x5, 0x1, 0xb4d0, 0x0, 0xfff, 0x10000, 0x9, 0x0, 0xc0, 0x4, 0x200, 0x6, 0x4f674324, 0x8001, 0x100, 0x3713, 0x6, 0x22a9, 0x5, 0x2, 0x5, 0x4, 0xbf, 0x4, 0x0, 0xee0, 0x747e, 0x3, 0x8, 0x5, 0x6, 0x0, 0x2, 0x3, 0xfffffffffffffc00, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x2408, 0x27f3, 0x100000001, 0x7, 0x7fffffff, 0x4, 0xffff}, r0, 0xf, r2, 0x4) ioctl$KVM_RUN(r9, 0xae80, 0x0) [ 232.175789] binder_alloc: binder_alloc_mmap_handler: 7030 20000000-20002000 already mapped failed -16 [ 232.198649] binder: BINDER_SET_CONTEXT_MGR already set [ 232.294362] binder_alloc: 7030: binder_alloc_buf, no vma [ 232.389316] binder: 7030:7031 ioctl 40046207 0 returned -16 [ 232.461565] binder: 7030:7050 transaction failed 29189/-3, size 40-8 line 2970 [ 232.532493] binder: 7030:7050 ioctl c0306201 20008000 returned -14 [ 232.563889] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 16:51:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) r3 = msgget(0x0, 0x42) msgsnd(r3, &(0x7f0000000000)={0x3, "c49d477b23372f59df4456abc1be358f1d97a061d1ed9c4857bf81a86037f80668b33d91fe2e5e0654e98a86ec160aeddf6fcd722d8ab0262fde74ecfe2811fca7861bf24c4c30590d4405cdff1c2d1268bdc6896d104846c65ea79cd33a05"}, 0xffffffdb, 0x800) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001880)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000001980)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000019c0)={@multicast1, @multicast2, r4}, 0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x20000, 0x0) execveat(r5, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000280)='nodev.#:\x00', &(0x7f00000002c0)='\x00'], &(0x7f0000000500)=[&(0x7f0000000340)='user\x00', &(0x7f0000000380)="7f0000", &(0x7f00000003c0)='[,useruser-\x00', &(0x7f0000000400)='self*{\x00', &(0x7f0000000440)="2f2a2c70707030f92d406b657972696e6763707573657400", &(0x7f0000000480)='*}.:wlan1\x00', &(0x7f00000004c0)="6e6f64657670707031ed766d6e6574315d242a707070307070703128766d6e6574315e6d696d655f747970656b657972696e675d2800"], 0x1000) bind$pptp(r2, &(0x7f0000000080)={0x18, 0x2, {0x3, @remote}}, 0x1e) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@multicast2}, 0x10) 16:51:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x800, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200006) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000280), &(0x7f0000000100)=0x4) 16:51:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='s'], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000000)="2844c07c3a1a70fd7a8701626b694859a78e547c79b282e2ce", 0x19}], 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r1, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) write$binfmt_misc(r1, &(0x7f0000000300)={'syz1'}, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='syz3'], 0x34000) 16:51:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff40000000000000009500000000000000"], &(0x7f0000000540)="73797a7a616c01007200"}, 0x48) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x4a65ed7d14a3482d) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) 16:51:23 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000540)=0x0) sched_getattr(r0, &(0x7f0000000580), 0x30, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000040)='/dev/ppp\x00'}, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x3, 0x15, 0xffffffff, 0x4, 0x82af, 0xd4, 0x2b2, {0x0, @in6={{0xa, 0x4e24, 0x3ff, @empty, 0x7fff}}, 0x2, 0x7, 0xfffffffffffffffd, 0xce, 0x20}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000440)={r3, 0x88, &(0x7f0000000380)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x9, @loopback, 0x7}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x1}]}, &(0x7f0000000480)=0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x420200, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x0, @ipv4={[], [], @dev}, 0x6}}, 0xfffffffffffffffd, 0x2}, 0x90) utime(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x3eaa, 0x1}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f00000000c0)={{0x800000000000000, 0xfffffffffffffc00}, {0x7, 0x36ae595c}, 0x0, 0x7, 0xc0}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r5 = socket(0xa, 0x2, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) unshare(0x40000000) 16:51:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000300)={0x1000, 0x10000}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000540)={0xa0, 0x0, 0x5, {{0x4, 0x3, 0xabaa, 0x2, 0x8000, 0x8, {0x0, 0x20, 0xadfe, 0x80000000, 0x2, 0xff, 0x1, 0x7ff, 0x7, 0xffffffff, 0x1000, r2, r3, 0x5, 0x8}}, {0x0, 0x2}}}, 0xa0) r4 = openat$cgroup_subtree(r1, &(0x7f0000000600)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80004200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x3ffc, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000640)={0x101, 0x5}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x480000000, @mcast1, 0x7}}, 0x8, 0x6}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000240)={r6, 0x8b}, &(0x7f0000000280)=0x8) fcntl$getownex(r4, 0x10, &(0x7f0000000740)={0x0, 0x0}) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000780)=0x6) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x3, 0x3f, 0x6ab, 0x0, 0x0, 0x0, 0x4, 0x6, 0x6a9, 0x6, 0x3ff, 0x8, 0x1, 0xa0, 0x4, 0xffffffffffff0000, 0x20, 0x4, 0x9, 0x4, 0x3f, 0x80000001, 0x1c000000, 0x298, 0x2a, 0x1f, 0x100000000, 0xb2f, 0x4, 0x7ff, 0xfa, 0x5, 0x6000000000, 0xfffffffffffffff8, 0x3, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x30000, 0x3000000000, 0x6, 0x7, 0x1, 0xfffffffffffffffa, 0x101}, r7, 0xf, 0xffffffffffffffff, 0xb) r8 = dup2(r1, r5) sendfile(r0, r8, &(0x7f0000000040), 0x0) 16:51:23 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000000300)='./file0/bus\x00', 0x0, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000100)={0x18}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x623) open$dir(&(0x7f0000000000)='./file0\x00', 0x80000, 0x104) 16:51:23 executing program 2: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r0, 0x7f, &(0x7f00000007c0)="83ebe7ebf1d1722c00d6a09ffe8398ac33a1435d14f01273fe30d1ff0a9b2e21bdd1dd50008a09901fa05e5889991a1fdee4340ff1ff955f93e0504de159f2be8123bde65ca94066775ee81296a6a1c6f63f8b3b87240fecc7") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7fc}) io_setup(0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$inet(0x2, 0x4, 0x9) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffd50) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = getpid() fcntl$setownex(r1, 0xf, &(0x7f00000001c0)={0x0, r4}) shutdown(r3, 0x1) io_destroy(0x0) perf_event_open(&(0x7f0000000200)={0x200000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') r5 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) accept$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000340)=0x1c) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @link_local}]}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='irlan0\x00', 0x10001}) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 16:51:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xf00, 0x10a000d04) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x100) [ 233.064998] IPVS: ftp: loaded support on port[0] = 21 16:51:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) dup2(r0, r0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000340), &(0x7f0000000280)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)) write$P9_RAUTH(r1, &(0x7f0000000000)={0x398739509d4e6111, 0x67, 0x8, {0x0, 0x0, 0x6}}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000240)) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_in(r2, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000002c0)=""/183, &(0x7f00000003c0)=0xb7) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x1c3001, 0x0) sendfile(r2, r3, &(0x7f0000000000)=0x300, 0x10000) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 233.186853] audit: type=1804 audit(1539535883.366:31): pid=7118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/6/file0/bus" dev="ramfs" ino=22637 res=1 16:51:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x36) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0xca, {{0x2, 0x4e21, @loopback}}, 0x1, 0x5, [{{0x2, 0x4e21, @rand_addr=0x7}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}}, {{0x2, 0x4e22, @multicast1}}]}, 0x310) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000080)={0x9f}) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0xc8) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$setperm(0x5, r4, 0x0) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000100)=0x1, 0x1) [ 233.346508] audit: type=1804 audit(1539535883.526:32): pid=7124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/newroot/6/file0/bus" dev="ramfs" ino=22637 res=1 [ 233.431764] audit: type=1804 audit(1539535883.556:33): pid=7124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/6/file0/bus" dev="ramfs" ino=22637 res=1 16:51:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xf00, 0x10a000d04) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x100) 16:51:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xffffffffffffffc1, @remote, 0x3}, 0xfffffff7) r1 = socket$l2tp(0x18, 0x1, 0x1) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000003c0)={0x18}, 0x18) r2 = memfd_create(&(0x7f00000001c0)='bridge_slave_1\x00', 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x113, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x2, {0x6, 0x6, "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", 0x2f, 0x766, 0x3, 0x10001, 0x80, 0xfff, 0x800, 0x1}, r3}}, 0x128) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000080)) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x48000, 0x0) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) getgid() inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x2000000) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000a40), 0x4) 16:51:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x800, 0x180) getdents64(r1, &(0x7f0000000040), 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000180)="c44249454900c744240073125ad8c74424026eb3908fc7442406000000000f011c24470f30420f01b1be000000b9034d564bb8d75a0000ba000000000f30f566baf80cb8723f548bef66bafc0c66b8002866efb9af0a0000b800000000ba000000800f3066baf80cb87c2e728bef66bafc0cedc7442400f5000000c744240266470000c7442406000000000f011c24"}], 0x0, 0x0, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:51:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x6}) 16:51:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x21, 0x400000000000000, 0x10000000000008}}, 0x14) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x9c77, 0x2, 0x0, 0x8, 0x2, 0x7, 0x0, 0x0, 0x0, 0x9, 0x0, 0x42a, 0x0, 0x80000000, 0x9, 0x10000, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0xfff, 0x3f, 0x0, 0xaab, 0x1f}, r1, 0xc, r0, 0x1) flock(r2, 0x1) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x7, 0x100000000000000}, 0x273) mknod(&(0x7f00000001c0)='./file0\x00', 0x8000, 0x3) [ 233.971483] IPVS: ftp: loaded support on port[0] = 21 16:51:26 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000140)={0x0, 0x4390, 0xfffffffffffeffff, 0x0, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLERRORu(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='\r'], 0x1) 16:51:26 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) readahead(r0, 0x0, 0x3) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x400000) ioctl$VT_WAITACTIVE(r3, 0x5607) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:51:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) dup2(r0, r0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000340), &(0x7f0000000280)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)) write$P9_RAUTH(r1, &(0x7f0000000000)={0x398739509d4e6111, 0x67, 0x8, {0x0, 0x0, 0x6}}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000240)) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_in(r2, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000002c0)=""/183, &(0x7f00000003c0)=0xb7) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x1c3001, 0x0) sendfile(r2, r3, &(0x7f0000000000)=0x300, 0x10000) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 16:51:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) dup2(r0, r0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000340), &(0x7f0000000280)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)) write$P9_RAUTH(r1, &(0x7f0000000000)={0x398739509d4e6111, 0x67, 0x8, {0x0, 0x0, 0x6}}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000240)) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_in(r2, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000002c0)=""/183, &(0x7f00000003c0)=0xb7) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x1c3001, 0x0) sendfile(r2, r3, &(0x7f0000000000)=0x300, 0x10000) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 16:51:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x6c, &(0x7f00000000c0)={0x20000, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e24, 0x0, @empty, 0x59b}}, [0x5, 0x0, 0x0, 0x2, 0x20, 0x3, 0xa02, 0x2, 0x5, 0x6, 0x0, 0x3, 0x7, 0x9, 0xdf]}, &(0x7f0000000000)=0x100) 16:51:26 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x40, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @broadcast}, 0x82, 0xb871, 0x5, 0x3ff, 0x10001, &(0x7f00000000c0)='vcan0\x00', 0x4, 0xb5e, 0x37}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x3fc}, 0x2c) 16:51:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000680)={0x2, 0x0, [{0x9, 0x0, 0x0, 0x0, @msi={0x0, 0x0, 0x101}}, {0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x2}}]}) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f03b3fb, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0xe, 0x6}], 0x1) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000000c0)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000540)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000dc00000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000040)={r1}) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x7fffffff) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x814e}, &(0x7f00000003c0)=0x8) io_submit(0x0, 0x0, &(0x7f0000000780)) accept4(0xffffffffffffffff, &(0x7f0000000600)=@generic, &(0x7f0000000680)=0x80, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000007c0)=""/255) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000480), 0x10) setsockopt(r5, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb6952", 0x41) ioctl$KDSETLED(r4, 0x4b32, 0x198e) sysinfo(&(0x7f0000000d80)=""/201) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x40000000, 0x6]}, 0x1000000}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) 16:51:26 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000000c0)={0x3, 0x8000, 0x400}) r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) close(r1) 16:51:26 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @local}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x2000, 0x0) recvmsg$kcm(r2, &(0x7f0000000280)={&(0x7f00000001c0)=@can, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000400)=""/176, 0xb0, 0x9}, 0x40000000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0xfffffffffffffffc, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000140)={0x43, 0x9, 0x2, {0x0, 0x0, 0xfffffffffffffffd, 0x81, 0x0, 0x0, 0x1000, 0x9, 0x3}}, 0x43) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000380)={0x7ff, 0x2, 0x4, 0x9, r4}, &(0x7f00000004c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x98) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000240)=0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x2000000000000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0x8) set_mempolicy(0x1, &(0x7f0000000100), 0x0) [ 236.867208] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:51:27 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r1, 0x4008af25, &(0x7f0000016c40)={'ip6gre0\x00'}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, [], [{0x81, 0x5, 0x7fff, 0x9, 0x1, 0x2}, {0x8001, 0x1, 0x8, 0x10000, 0x0, 0xed1}], [[], [], []]}) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000080)={0xc0, ""/192}) 16:51:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x3) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000580)=0x78) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)=ANY=[@ANYBLOB="00ff4ec3fb66bf182756d5f8ff47dbffffe0"], 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x0, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x0, 0xfffffffffffffffd, @loopback}}, 0x0, 0x4, 0x100000001, 0x0, 0x1}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000180)={r3, 0xbf, "2ee97e818f99e09dbf16d278fd01ffa4a6c4322d38b567e6153fc48f13a8cc10671cbe89bc0fd2dbb2118201dcde900c8071e76eacf2c2209301fbef4b01817d493224a69cf2ae77100ba80db1e4cc5facfd5d9e3f4c8e161d9653984525165f3094e4848d7d3eb04aae30bbbcbd96c0632a3b3d19c9091b77482529302104db6562f9f91076446211e829f28a9506cefd32246a4d4dcc742b0204622015d4f6aba38479c373e99ee7fdc0d4efd890c6453538fae92d5923060bbeca2fdeb5"}, &(0x7f0000000380)=0xc7) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)=ANY=[], &(0x7f0000009140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) getuid() getgid() getgid() sendmmsg$unix(r2, &(0x7f0000001d80)=[{&(0x7f0000000980)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{&(0x7f0000001b80)}], 0x1, &(0x7f0000001d00)}], 0x1, 0x40000) 16:51:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x28f, 0x11, 0x0, {0x0, 0x4000000, 0x1}}, 0x14) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0xc) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224000000b) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240), 0x4) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') sendfile(r0, r0, &(0x7f0000000080), 0x2000000800004c36) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000000c0)=0xffff7ffffffffffe, 0xfffffe2a) creat(&(0x7f0000000200)='./file0\x00', 0x0) 16:51:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x9, 0x7, 0x0, 0x9, 0x3}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000100)={r3, @in={{0x2, 0x4e20}}}, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs={0x400c630e}, @transaction_sg={0x40486311, {{0x0, 0x400c630e, 0x0, 0x0, 0x40486311, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f00000006c0)}) 16:51:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flock(r0, 0xfffffffffffffffe) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x7fff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200000, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140), &(0x7f0000000240)=0x8) preadv(r1, &(0x7f0000000480), 0x10000000000001cf, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r3, @ANYBLOB="000425bd7000fedbdf25020000000c00060001000000000000000c00060001000000000000000c00040080000000000000000c000800bc230000000000004c00070008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="3400070008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="0001e6b1", @ANYRES32=r0, @ANYBLOB="08000100000000000c0005000c00000000000000"], 0xd8}, 0x1, 0x0, 0x0, 0x200080c4}, 0x81) [ 237.306549] binder: 7225:7226 BC_REQUEST_DEATH_NOTIFICATION death notification already set [ 237.359892] binder_alloc: 7225: binder_alloc_buf, no vma [ 237.394692] binder: 7225:7226 transaction failed 29189/-3, size 536871488-0 line 2970 [ 237.476972] *** Guest State *** [ 237.481272] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 237.491154] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 237.501715] CR3 = 0x0000000000000000 [ 237.511024] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 237.524432] binder: undelivered TRANSACTION_ERROR: 29189 [ 237.525232] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 237.537018] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 237.544577] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 237.554425] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 237.563454] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 16:51:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100)="ed23", 0x2, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvfrom$inet(r0, &(0x7f0000000000)=""/21, 0x15, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x40000000a, &(0x7f0000000080)=0x200000000000007, 0x4) sendto$inet(r0, &(0x7f00000000c0)='e', 0x1, 0x801, &(0x7f0000000040), 0x10) 16:51:27 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0xfffffffffffffffe}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 16:51:27 executing program 0: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x1f, 0x30}, &(0x7f00000000c0)=0xc) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @dev}, &(0x7f00000002c0)=0xc) r2 = open(&(0x7f0000000240)='./file0\x00', 0x1c001, 0x4) r3 = request_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)='ramfs\x00', 0xfffffffffffffffd) r4 = request_key(&(0x7f0000000600)='user\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)='ramfs\x00', 0xfffffffffffffffb) keyctl$reject(0x13, r3, 0x7, 0xc57, r4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000380)={r0, @in={{0x2, 0x4e20, @loopback}}, [0x4, 0x5, 0x91a, 0x5, 0x1, 0x800, 0x1, 0x747, 0xffffffff, 0x5, 0x7fff, 0x3, 0x2, 0x401, 0x69aaccf8]}, &(0x7f0000000480)=0x100) mkdir(&(0x7f0000000180)='./file0\x00', 0x10000000000050) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000001c0)={0x7, 0x70, 0x7, 0x6, 0x100000000, 0x1000, 0x0, 0x9, 0x42, 0x9, 0x0, 0xfffffffffffffffe, 0x4, 0x3, 0x1, 0x7, 0xf11, 0x3, 0x28000000000000, 0x2, 0x9, 0x758e, 0x80000000, 0x4, 0x5, 0x1, 0x2, 0x5, 0x5, 0x0, 0x7, 0xfff, 0x80000001, 0x0, 0x8, 0x3000000000000, 0xffff, 0x8, 0x0, 0x7, 0x7634fbc27053bf6d, @perf_config_ext={0x0, 0x7f}, 0x4000, 0xffff, 0x8, 0xf3a74d2304ad354, 0x5a, 0x37b6, 0x40}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 16:51:27 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40000005, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/73, 0x49}], 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x806004, 0x0) close(r1) [ 237.573742] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 237.582407] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 237.591898] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 237.609006] GDTR: limit=0x0000ffff, base=0x0000000000000000 16:51:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207361fcb00020000bbf50466f31de8"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 237.644340] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 237.663741] IDTR: limit=0x0000ffff, base=0x0000000000000000 16:51:27 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x10800) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000002c0)={0xffff, 0x10000, 0x7, 0x3, 0x5, 0x8, 0xfff, 0x0, 0xcb99, 0x80000001, 0x6d0a, 0x100}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000680)=0x0) getpgid(r2) r3 = open(&(0x7f0000000040)='./file1\x00', 0x141042, 0x0) ftruncate(r0, 0x7ffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x2) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'ovf\x00', 0x8}, 0x2c) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x0, 0x1, 0x7, 0x8, 0x228}, &(0x7f0000000040)) clone(0x0, &(0x7f0000000380), &(0x7f0000000100), &(0x7f0000000300), &(0x7f0000000480)) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f00000001c0)=0x240000) mmap(&(0x7f0000e2a000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000600)={0x0, 0x401}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="000000000000748b165190455e35d5bd953e41cfb18b403e0b2257d74799ee22901ae820f45fc8bc203ac2e102e48ba7738f045d4ecb7256f93866e92d525e6b4d3b218e1eeebb2b0279b4000000000000001d843562a5afee3ca58efd04d724dac39886e955a6ddde497fedc00651e1f08c526cf5f8c8599ec4809bf94512dc6514fe7dfc4d5ff2aca0798e1476804b36fdadfa4523beeb543d"], 0x1) fstat(0xffffffffffffffff, &(0x7f0000000580)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000700)=r0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x93, 0x64a7, "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", 0x7b, 0xc8, 0x8, 0x6, 0xde1a, 0x6, 0x7}}}, 0x120) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000240)=0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000480)={0x100000000, 0x8, 0x8, 0xffffffffffffff81, 0x0}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r4, 0x89d2}, &(0x7f0000000540)=0x8) [ 237.690212] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 16:51:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = getpid() ptrace$cont(0x7, r3, 0x3, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)=0x100000) [ 237.753755] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 237.778661] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 16:51:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x5b9, 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x800, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x18, 0x20000, 0x9, 0x20, 0x0, 0x70bd28, 0x25dfdbfd, [@sadb_x_policy={0x8, 0x12, 0x4, 0x4, 0x0, 0x6e6bbe, 0x3f, {0x6, 0x32, 0x7ff, 0x864b, 0x0, 0xfffffffffffffffd, 0x0, @in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @remote}, 0x7}, @in6={0xa, 0x4e21, 0x100, @loopback, 0x8}}, @sadb_sa={0x2, 0x1, 0x4d5, 0x5, 0x13c4, 0xef, 0x1, 0x80000001}, @sadb_sa={0x2, 0x1, 0x4d4, 0xe9, 0xfffffffffffeffff, 0xb, 0x4, 0x1}, @sadb_x_policy={0x8, 0x12, 0x1, 0x4, 0x0, 0x6e6bbb, 0x1, {0x6, 0xff, 0x7, 0x2c5f6dd, 0x0, 0x7, 0x0, @in6=@remote, @in6=@mcast1}}, @sadb_x_sa2={0x2, 0x13, 0x101, 0x0, 0x0, 0x70bd25, 0x34ff}]}, 0x100}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, &(0x7f0000ad2000)=ANY=[@ANYBLOB="00010102"], &(0x7f0000000080)=0x144) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000240)) [ 237.827001] Interruptibility = 00000000 ActivityState = 00000000 [ 237.881391] *** Host State *** [ 237.893155] RIP = 0xffffffff81212b2e RSP = 0xffff880185c77350 [ 237.935015] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 237.963660] FSBase=00007f81efe8f700 GSBase=ffff8801daf00000 TRBase=fffffe0000003000 [ 237.971994] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 238.013445] CR0=0000000080050033 CR3=00000001d3958000 CR4=00000000001426e0 [ 238.046793] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 238.104636] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 238.155769] *** Control State *** [ 238.169176] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 238.183670] EntryControls=0000d1ff ExitControls=002fefff [ 238.229072] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 238.243460] VMEntry: intr_info=8000009f errcode=00000000 ilen=00000000 [ 238.260886] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 238.268351] reason=80000021 qualification=0000000000000000 16:51:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000007c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)=0x420002) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000002c0)=0x6000) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000340)=""/118) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = dup(r1) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000000c0)="c4c14dee310f35640fc7a9005800000f01cf66ba6100b805000000ef660f383a8300600000660f388272d2c4c2b59e09640fc75cd190eaed5100000900", 0x3d}], 0x1, 0x40, &(0x7f0000000140)=[@dstype0, @cstype3={0x5, 0xe}], 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x600, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) 16:51:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) finit_module(r0, &(0x7f0000000100)='#', 0x2) 16:51:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x4, 0x5, 0xe, 0x0, 0x0, 0xffffffffffffffff, 0x12}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = dup(r0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) fstat(r0, &(0x7f0000000a00)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="408117f1a70f5ce6d9c8fbfd1500be5c9b83980b3afcdd357cff77e2336f295bcacf8ed4f031c8bdaefce2d6c045ccc6707833df543fc29a7e8083f81aadfe52861321ecab526aeaa57bb88983f55bbbe5431b0973e7400e3833e18730de43512781130979846df34052d42e1755cbe4534520b44fbb3812442f796994bad05cfd3a0efb3e15d91021b2f9f29e0a5710ccf977a1174df46dbbfec8fc3777842b51cd26c642d8c6a99cb58ed53d1d8b13bdc7bde1c924af93897e8afc1c85e48f5df3d90d79e4000000000000000000"], 0x2}, 0x0) listen(0xffffffffffffffff, 0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000300)=0x2) r2 = socket$inet6(0xa, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001080)='/dev/snd/pcmC#D#p\x00', 0x20000000010, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x40, &(0x7f0000000f9b), 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000080)=0x6ccf) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="e37263428af43a5e9f126f6c16d47fb7429694eefa499f29c56f7c5efcb825e98978f8ffaaf60a547f40df76f6539a6346aa522d118d61c13dea36377d9b4a9207a8483e188b25c06adac0d8d5c947e7af08f80e47029f31c2b5246f998d77df2b5c442e2b75b9a4ec52ecc275fd129e019c0ed05903c7583385ce0538bbd8648a62cd7a42dd49b7be60364fe0070e1b03133cabe40450404f7373f2b1a3fdbe42c55d44f772da69f38fe3555a84dc6d394f", 0xb2, 0x48010, &(0x7f000031e000)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0xffffffffffffffff}, 0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e21, @local}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x13f}}, 0x20) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$setstatus(r4, 0x4, 0x40c00) sendto$inet6(r4, &(0x7f0000455000)='S', 0x1, 0x0, &(0x7f00009aafe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000040), 0x8) socket$pptp(0x18, 0x1, 0x2) socket$pptp(0x18, 0x1, 0x2) 16:51:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000000)) 16:51:28 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x8, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x2, 0x6}, 0x10) fcntl$setstatus(r0, 0x4, 0x400) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 16:51:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400)) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x3fffc}}, 0x50) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001480)=""/184, 0xb8}], 0x1, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e0000000020a17b3059fc2c28de66ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b7379737404000000658a38b98054eab15e50710584f6003b0b72e98a6d61e78d810bfa6edddb4e97523682b47f97a33f09f4808acd88f83b4b8a8a8d9847aef6eff72e31"], 0x90) [ 238.275877] IDTVectoring: info=00000000 errcode=00000000 [ 238.283164] TSC Offset = 0xffffff7ed4944765 [ 238.292745] syz-executor1 (7277) used greatest stack depth: 14080 bytes left [ 238.297415] TPR Threshold = 0x00 [ 238.303699] EPT pointer = 0x00000001d821601e 16:51:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000001480)={@mcast2}, 0xfffffffffffffebd) r1 = dup3(r0, r0, 0x80000) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xffff, 0x2, 0xe289, 0x7}]}) 16:51:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000001640)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000000c0)={0xbf, @rand_addr=0x1f, 0x4e23, 0x4, 'ovf\x00', 0x10, 0x8, 0xb}, 0x2c) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000180)=""/133, &(0x7f0000000000)=0x85) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 16:51:28 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x8, r3, 0x0, 0x0, 0x1}}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 16:51:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xa0, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x7fffffff, @loopback}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e22, 0x100000001, @empty, 0x5}, @in6={0xa, 0x4e20, 0x4e77, @ipv4={[], [], @broadcast}, 0x3e}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0x653c3599, @mcast1, 0x200}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x1f, 0x200, 0x6, 0x6, r1}, 0x10) [ 238.877538] IPVS: ftp: loaded support on port[0] = 21 16:51:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400100, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x4, 0x0, 0x3, 0x16, r1, 0x8}, 0x2c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e5, 0x0) 16:51:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="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") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x1000000}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) [ 239.097792] QAT: Invalid ioctl 16:51:29 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x3) [ 239.308132] QAT: Invalid ioctl [ 239.370185] IPVS: ftp: loaded support on port[0] = 21 16:51:31 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6, @in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000000440)=[0x0]) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[]) recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000004600)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000007080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000070c0)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080), 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[], &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000009e40)={'veth1_to_bond\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0x2, 0x4) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000340)) 16:51:31 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc, 0x2900) readahead(r0, 0x1ff, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x3ffffffc, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) ioctl$TIOCGPTPEER(r1, 0x5406, 0x7ffffb) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$TCFLSH(r1, 0x540b, 0x9) 16:51:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = getpid() wait4(r1, 0x0, 0x2, &(0x7f0000000100)) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='gfs2\x00', 0x4400, 0x0) 16:51:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') 16:51:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x301000, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)={0x17, 0x30, 0x14, 0xe, 0x4, 0x3, 0x1, 0x2f, 0x1}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0xfffffffffffffffd, &(0x7f0000000000), 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x80, r5, 0x40b, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffff}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x101}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:51:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r0, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000bc0)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x0, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r4}) eventfd2(0x2, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0xfffffed1) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)) 16:51:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001280)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xe8) fstat(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001440)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000001540)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001580)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001680)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000016c0)={0x0, 0x0, 0x0}, &(0x7f0000001700)=0xc) lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001900)={0x0, 0x0, 0x0}, &(0x7f0000001940)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001980)={0x0, 0x0, 0x0}, &(0x7f00000019c0)=0xc) socket$inet6(0xa, 0x807, 0x3f) r12 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000001240)='system.posix_acl_default\x00', &(0x7f0000001a00)={{}, {0x1, 0x6}, [{0x2, 0x1, r2}, {0x2, 0x6, r3}, {0x2, 0x4, r4}, {0x2, 0x6, r5}], {0x4, 0x2}, [{0x8, 0x4, r6}, {0x8, 0x2, r7}, {0x8, 0x2, r8}, {0x8, 0x5, r9}, {0x8, 0x4, r10}, {0x8, 0x1, r11}, {0x8, 0x3, r12}], {0x10, 0x2}, {0x20, 0x6}}, 0x7c, 0x3) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0xef, 0x1, 0xa6, &(0x7f0000000140)="8fc5816e8b10714f96e2f2e07d22dcb023f0bfa1367b405097c2a9c4306b4f604b10307460412f8ab8df93845109c4cb42d1b575bb8d802df37f190032b120d2e35e5a8576073d9fb1dae1a97d7e07c2f393865cacfdf19f18c131bc14820d272e755d6cbb9ecc980762381203660d02360f5409d5c41d7134c7ff76b0e8ac2b2d816e5505d1ce1a0ed7b29c78579fc5431088a60efb96148925bd140cc8f9a4e2554a9ba875"}) socketpair$inet6(0xa, 0x5, 0x1000, &(0x7f0000001200)) r13 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1, 0x0) ioctl$GIO_SCRNMAP(r13, 0x4b40, &(0x7f0000000200)=""/4096) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fallocate(r1, 0x0, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 16:51:31 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x10000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x200, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x280080, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000780)='smaps_rollup\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000440)) r1 = dup(0xffffffffffffffff) ioctl$TIOCSTI(r1, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x7) userfaultfd(0x0) r2 = socket(0x18, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x12) r3 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="7261770000000000000000000000440600000000000000000000400000000000180000004988f94a3a0b612a77a9f4cea58844811aa00d0bff4e374dd4497d52deffeafd71525408b6c80e3312deb642e85b46b3ee3918b0e61bb77a3e3e0e52d8c21db7dddb3833c6245f8b20e79440437938a029fae8109267e7cd8006d1740449bc803d198f2bf61303d269513f5e6e0085526d1b5f0d9fee42f1d0643af52e14bf417f3342e7dcafa6cae06cd3456c248bbe4d9a3a95d5c9273f43d73ff4b7eda6fa8d64eebe7e"], &(0x7f0000000180)=0x1) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4000000) sendto$inet6(r4, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000000)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='environ\x00') setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) r6 = request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='md5sumtrusted]ppp1\x00', 0xffffffffffffffff) keyctl$describe(0x6, r6, &(0x7f00000001c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x2000000000000000, 0xff, 'queue0\x00', 0xffffffff}) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000500)) ftruncate(0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) sendfile(r4, r7, &(0x7f0000d83ff8), 0x2008000fffffffe) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x30}) 16:51:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = getpid() wait4(r1, 0x0, 0x2, &(0x7f0000000100)) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='gfs2\x00', 0x4400, 0x0) 16:51:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000ec0)=ANY=[], 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000009c0)=[@text16={0x10, &(0x7f0000000280)="6766c7442400710000006766c7442402ca0000006766c744240600000000670f0114240f0ff3b0b870008ee8f26d0f06440f20c066350a000000440f22c0baf80c66b8840fa68b66efbafc0cb078ee0f01c9660fea21dda4c100", 0x5a}], 0x1, 0x0, &(0x7f0000000f00), 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000900)={'filter\x00', 0x4}, 0x68) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:51:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0xfffffffffffffffd, 0xa1}]}, 0x328092c2255a3cbd) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000000280)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0x2cb) shutdown(r0, 0x1) 16:51:32 executing program 0: r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clock_adjtime(0x20, &(0x7f0000000180)) [ 242.176409] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:51:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4ac000, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000740)='/dev/dri/card#\x00', 0x7, 0xc000) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='pids.current\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) r5 = openat$md(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/md0\x00', 0x40000, 0x0) r6 = memfd_create(&(0x7f0000000800)='\x00', 0x7) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = inotify_init1(0x800) r9 = dup(0xffffffffffffff9c) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000880)={0x0, 0x80000, 0xffffffffffffff9c}) r11 = socket$rds(0x15, 0x5, 0x0) r12 = openat$audio(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/audio\x00', 0xe00, 0x0) pipe2$9p(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r14 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ppp\x00', 0x40000, 0x0) r15 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000980)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000009c0)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0}, &(0x7f0000000a40)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = socket$inet6_udplite(0xa, 0x2, 0x88) r20 = socket$nl_crypto(0x10, 0x3, 0x15) r21 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/qat_adf_ctl\x00', 0x501041, 0x0) r22 = socket$nl_crypto(0x10, 0x3, 0x15) r23 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vga_arbiter\x00', 0x440080, 0x0) r24 = socket$nl_netfilter(0x10, 0x3, 0xc) r25 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/autofs\x00', 0x0, 0x0) r26 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/sequencer\x00', 0x100, 0x0) r27 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/snapshot\x00', 0x50000, 0x0) r28 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000c40)='net/psched\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0}, &(0x7f0000000cc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000d00)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000e00)=0xe8) getresgid(&(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0)=0x0) r32 = openat$null(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/null\x00', 0x200, 0x0) pipe2(&(0x7f0000000f40)={0xffffffffffffffff}, 0x80800) r34 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000f80)='loginuid\x00') socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) r36 = socket$netlink(0x10, 0x3, 0x15) r37 = openat$ion(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ion\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000001040)={0x0, 0x80000, 0xffffffffffffff9c}) r39 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000010c0)={&(0x7f0000001080)='./file0\x00', 0x0, 0x10}, 0x10) r40 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000001100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r41 = socket$key(0xf, 0x3, 0x2) r42 = socket$nl_generic(0x10, 0x3, 0x10) r43 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vcs\x00', 0x14000, 0x0) r44 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001180)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000001280)=0xe8) fstat(0xffffffffffffff9c, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f00000014c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000100)="2fb88e31a957ce29b3ac9d4abd22f8fbef95c35c0606172224f489d07d5ee2db50b16534e5ab36f7f21ba3ba110bb72fd98c59bf887242c17fc810194f4dbc967715ad0c3540e7159fc3d6e7b390870da3875a5c9d1a9a99cc99f0712665bf3fd518b3dcccd0e6c213b647ea99fbee1696834c987187b3ab5d36f483504e43bab0e51c0892fbd3e2ed5b8dd5e51fdd3f32f5b2b82719c170bea4602a56257c2ca7bddc50339fb4df8cd35378708e0089dfaf98d97d468f59ded4a9e0900b64c1a4", 0xc1}, {&(0x7f0000000280)="89aa44e844c2bfe4ab89a810f8d463ad54a26aec148cd31463c2ab2c02b63578ef8e450be7dda9a76ba0fd469dbbe19c56e480d7455361ca2eee1aba7f36487c681db1c545a73e001146bebbe993c9127a4b72464ffcc48ff1cd7fded5b890c07107c474bea88db249354966ff78424c401fa7142d6e1b1b9c447be18aa35ce79478a40b", 0x84}, {&(0x7f0000000340)="f2f01093885ce78ee0eb897fa9b01e445ae0cd3e86602a9a7b48496d04837114a8fba95b1afabb5bcee63fb826d14bea2972c9da3168be055fa2ea0c219e9d88c9b267a40e9f042b3dbde1b70bf5318a063e79daae9b2f2fc1b3662f9a81df575a1df42fd43d74b654f24beca94d47d11b74a70585b5307dbe9fc01f55037a8937b5ce28efd562b8e36652cff37bcd404ae1c80f8ca055c73dbbce870cd31d6b2c171f7b015f20679910678fe2ce64a6d35153e0e4a7193c30449e1aaa53abda4529c18b", 0xc4}, {&(0x7f0000000440)="2f2d7ce2092c4fbc652ed85fa1b7092b92debdcdf33acc841d725e63f070cffe62ff7381c64735a3162f4d2e43fbf28c4dca03966644cdafa743c79024a2879b2b94d4e78bc1070354ad3bf5d1c341eb183738bab333554e68017cd8c92d1b2486a1825f6b92f90d429206dd85abcc60ef407a1d37aa427505fb3529f9b3bec17d8dd2e4ab8be9afb7d8176efe1b244d10607da4f757cfcb193e97c6877d35f68ccddc4e00fb3471517dc0dc3304ecf1508325d90d006095326a1763be9b0801c8ee45526b7c8cf7fe", 0xc9}, {&(0x7f0000000540)="89d9d5f26a4bdf3935bd4f09a32569bf074281520eef577c3f45b03348c151944c23bf3c719a38c5471cb621dc166152dcbf943ff3ba77d3f7f97efd8c6b518d833001dc4eb8d8c0ca4eef0ea110b7806f9a8b6dd8e78028b908c79f9880350a90f2270577518eb98cad25de4b81cf4b75e1b6d429a4af836eac972f79d631e14aa3d8cf1893b186add069450366f4f9b0bb570afe9382aa0102301add59cefbb79fe6ace4f8a846d32a3b86c08cc74f4385240fac2f60213164195d90a240b00a84571aa9110676f02ab9ada1a7e9abf75b03b22dfceafd4da8751325f90bd54ce8a7d072d4174953836d481a4d271bf72ebf47c037c3dd00", 0xf9}, {&(0x7f0000000640)="bea434f29426590e616ad852740a1a15c0b0412a0828dd002f272d97442aeed90fe19f446da372b113c2558617c025088e65b680688998759164e5256e9463873d51be67d792f011fe93", 0x4a}], 0x6, &(0x7f0000001340)=[@rights={0x28, 0x1, 0x1, [r2, r3, r4, r5, r6, r7]}, @rights={0x30, 0x1, 0x1, [r8, r9, r10, r11, r12, r13, r14, r15]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x20, 0x1, 0x1, [r19, r20, r21]}, @rights={0x30, 0x1, 0x1, [r22, r23, r24, r25, r26, r27, r28]}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @rights={0x20, 0x1, 0x1, [r32, r33, r34]}, @rights={0x28, 0x1, 0x1, [r35, r36, r37, r38, r39]}, @rights={0x20, 0x1, 0x1, [r40, r41, r42, r43]}, @cred={0x20, 0x1, 0x2, r44, r45, r46}], 0x170, 0x20000000}, 0x80) keyctl$get_security(0x11, r0, &(0x7f0000000000)=""/49, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 16:51:32 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5000000, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000000c0)={0x5, 0x7, 0x7, 0x5, 0x4c00000}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000100)={@local, 0x0}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0xb1a, 0x70bd2b, 0x25dfdbfe, {0x0, r2, {0xffff, 0xc}, {0x10, 0xfff7}, {0xa, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x48004}, 0x80) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) 16:51:32 executing program 5: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x3f) r2 = dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000980)=ANY=[@ANYBLOB="0a0000000000000000f00000000000007c00000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000001100000000000000000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00v\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000d00000000000007a00000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000f0000000000000c600000000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00S\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000050000000000000de00000000000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000410000000000000d600000000000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000100000000000f500000000000000", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000400000000000000010000000000000", @ANYPTR=&(0x7f0000000b40)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000ad000000000000"]) 16:51:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r0, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000bc0)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x0, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r4}) eventfd2(0x2, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0xfffffed1) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)) 16:51:32 executing program 4: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2900000006000000000000000000000004000000000000000300000000000021b0c9e06ea050325f96726e71bff4c99eef500ade32c424020f322903f5bad93a0c2f1e19cc826b23ce090bcf125dccadf0ffe7f2e16407a9b1619554de0000000000000000000000000000301c"], 0x79) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000700)={@remote, @loopback, 0x0}, &(0x7f0000000740)=0xc) sendmsg$xdp(r0, &(0x7f0000000940)={&(0x7f0000000780)={0x2c, 0x6, r1, 0x3d}, 0x10, &(0x7f0000000900)=[{&(0x7f00000007c0)="0de300d8fe756b68a582fe1a768aff8f2b921b989c18021773e45d8d10d1ddebae66c1f9e944c279b0f3bfb824f0ac79e6bc52", 0x33}, {&(0x7f0000000880)="42c172f082", 0x5}, {&(0x7f00000008c0)="c9e73d192b21", 0x6}], 0x3, 0x0, 0x0, 0x4000000}, 0x4000000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0xffc0000000000000}, 0x8) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000400)) r4 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) r5 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0xfb, 0x400880) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000500)={0x0, 0x0, 0x4a, 0x1, 0x5, 0x1e}, &(0x7f0000000640)=0x14) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000680)={r6, 0x6}, 0x8) openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.mems\x00', 0x2, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000006c0)={0x1, 0x4705}) io_submit(r8, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000001000)}]) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) getsockname$unix(r4, &(0x7f0000000380)=@abs, &(0x7f0000000240)=0x6e) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x100000542, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x10}, 0x10) sendfile(r3, r3, &(0x7f0000000000)=0x39044, 0x2000005) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) ioctl$RTC_ALM_SET(r9, 0x40247007, &(0x7f0000000440)={0x1f, 0x2d, 0x8, 0x9, 0x0, 0xfffffffffffffff8, 0x5, 0xa1, 0xffffffffffffffff}) 16:51:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x84c, 0x101000) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000240)={0x0, 0x0, 0x2080}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)="0000000000bb00", 0xfd14) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0a85352, &(0x7f0000000100)={{0x0, 0x2}, 0x0, 0x0, 0x0, {0x0, 0x7fffffff}}) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000200)={0x0, 0xfffffffffffffffb}) 16:51:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000004c0)={'broute\x00'}, &(0x7f0000000340)=0x78) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000580)=0xc) setuid(r4) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3e) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x4}, &(0x7f00000002c0)=0x8) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000480)={r6, 0x8000}, &(0x7f0000000440)=0x8) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000600)={0x1f, 0x0, &(0x7f0000000580)}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) fremovexattr(r7, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getpgid(r3) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000080)=r5) getsockopt$IP_VS_SO_GET_TIMEOUT(r7, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000300)=0xc) openat$ion(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ion\x00', 0x4000, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xffffffffffffffc0}, &(0x7f0000000140)=0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) 16:51:33 executing program 1: io_setup(0xffffffffffffff81, &(0x7f0000000640)) io_submit(0x0, 0x0, &(0x7f0000000780)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000007c0)={{0x5}, {0x6}, 0x1, 0x7, 0x7f}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r2, 0x3, 0x1, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0", 0x1a) syz_open_dev$adsp(&(0x7f0000000740)='/dev/adsp#\x00', 0x6, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e24}}, 0x101, 0x3, 0xffff, 0xab2, 0x1}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000580)={0x0, 0xa, 0x6, 0x10000, r4}, &(0x7f00000005c0)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000001000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) close(r0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000900)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @rand_addr}}, [0x5, 0x3, 0x10000, 0x0, 0x4, 0x0, 0x2, 0x8, 0x4, 0xf15, 0x0, 0x100, 0x9]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={r5, 0x8000}, 0x8) shutdown(r2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)) io_destroy(0x0) accept(r2, &(0x7f0000000180)=@ethernet={0x0, @link_local}, &(0x7f0000000200)=0x80) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={r1, &(0x7f0000000600)="e8", &(0x7f0000000680)=""/91}, 0x18) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xffffffbffffffffe, 0x3, @dev}, 0x1c) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000440)=0x20) r6 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000000880)={0x0, 0x80000, r6}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000008c0)={r7, 0x0, r6}) 16:51:33 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) syncfs(r1) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, 0xffffffff, 0x7, 0xa9, &(0x7f0000ff8000/0x4000)=nil, 0x6}) 16:51:33 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000300), 0x7) [ 243.024973] mmap: syz-executor5 (7450) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:51:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)="00000ae5fe0000084000", 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="d15e0200000000000000"], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 16:51:33 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x400000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000140), 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f00000000c0)=0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000200)=""/103) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000180)=0x615, &(0x7f00000001c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0xa8aaaaff00000000, 0x0, 0x4000000, 0x0, 0xe8030000]}}, 0x4e230000, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x8001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x30}, &(0x7f0000000080)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)) 16:51:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r0, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000bc0)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x0, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r4}) eventfd2(0x2, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0xfffffed1) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)) 16:51:33 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000440)="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", 0xfc) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x10e) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000040)) 16:51:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000009061f001cfffd940aa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f00000001c0)={0x8, 0x100000001, [{0xffffffff, 0x0, 0x7}, {0x3, 0x0, 0x81}, {0x247e, 0x0, 0x77c}, {0x4, 0x0, 0x2}, {0xfff, 0x0, 0x6}, {0x100, 0x0, 0x7ff}, {0x5, 0x0, 0x2}, {0x6c, 0x0, 0x8001}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x2}) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000180)={0x2b, 0x3, 0x0, {0x4, 0xa, 0x0, '/dev/vcs#\x00'}}, 0x2b) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x94540) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0xffffffff, 0x7a, 0x8, &(0x7f0000000280)="06a9fc6c4655221c"}) 16:51:33 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) r3 = getpid() ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000280)=0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f00000002c0)={r2, r0, 0x81}) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000100)={0xac, &(0x7f00000001c0)=""/172}) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f0000000080)={0xa200000000000000, 0x16004, 0x4, 0xb, 0x2}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4040) [ 243.917520] netlink: 'syz-executor5': attribute type 1 has an invalid length. 16:51:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)="00000ae5fe0000084000", 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="d15e0200000000000000"], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 243.966695] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 244.022318] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 244.070709] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 16:51:34 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xffffffff00000003, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000140)=0x20000000, 0x7ffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), 0x8) 16:51:34 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x20400, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x1}, &(0x7f0000000340)=0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000080)=""/191, 0xbf, 0xfffffffffffffffe}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x190}}], 0xf, 0xfffffffffffffffe, &(0x7f0000003700)={0x77359400}) 16:51:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r0, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000bc0)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x0, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r4}) eventfd2(0x2, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0xfffffed1) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)) 16:51:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="fffae42628f59afdf9a81ed0d4647abfff6712d456145a481f694a4a00e8539108df1d63aca55aa64daad7a38aea931510b4b04c69614a7e1c5b30f43321cd2559ae1f51dd697114c22f1b8097e52b61a1f2467c0d5642549bfdaf7f733420d7219e9c27caf95ba5"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/2) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x101, 0x200) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000240)=0x3a0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x7}}}, 0x28) 16:51:34 executing program 0: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x20040) r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x200, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7ffffffffffffe, 0x400, r0, &(0x7f0000000100)="655b297b1bd8e4a14b8ece9a586a", 0x1a9}]) io_destroy(r1) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="27a4f4f4c7ef59efddd3f58193b08c1adcafa46728b88d082d6f77569082305181dbb2db04e935ec6d9223b9f393fc1ae4e7be43d5bb753a7e99e42ff7d876effadaf713de21e6efc38ea531291fdf384b7db45e69a2d812445c3e4a49d931cfb6f8c2dd29ef97963f1b26e9af7d346a9e0c6bc2ec52"], 0x10}}, 0x0) 16:51:34 executing program 1: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x6}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = gettid() getrandom(&(0x7f00000000c0)=""/19, 0xfffffffffffffdd0, 0x0) tkill(r0, 0x4003) 16:51:34 executing program 5: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x1}) socketpair(0x1, 0x80007, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') tee(r0, r0, 0x1, 0x2) sync() r1 = geteuid() r2 = getegid() fchown(r0, r1, r2) geteuid() syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80, 0x0) 16:51:34 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000002c0)={0x1}, 0x8) close(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:51:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x14, 0x6, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) 16:51:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz0\x00') ioctl$UI_DEV_SETUP(r0, 0x4008556c, &(0x7f0000000300)={{0x1f5aa, 0x7f, 0x400000000000000, 0xffffffffffffffe0}, 'syz1\x00', 0x28}) 16:51:34 executing program 0: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4020004}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delrule={0x38, 0x21, 0x200, 0x70bd28, 0x25dfdbfc, {0x2, 0x80, 0x0, 0x2, 0x5, 0x0, 0x0, 0x7, 0xa}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x3ff}, @FRA_DST={0x8, 0x1, @local}, @FRA_FLOW={0x8, 0xb, 0x2}]}, 0x38}}, 0x4000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) r2 = getpgid(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r2, 0x13) 16:51:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) setitimer(0x3, &(0x7f0000000080), &(0x7f00000000c0)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x10000, 0x0) ioctl$KDENABIO(r3, 0x4b36) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:51:35 executing program 3: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x802, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000280)={0x4, 0x7, 0x3}) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f000000d000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)="0a5cc80700315f8571") sendfile(r3, r4, &(0x7f0000000040), 0x80000002) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000000140)) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x3) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200), 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x0, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x10003}}, {{0xa, 0x0, 0x80000000, @local}}}, 0x104) r8 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7fff, 0x400000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000280)=0x4) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:51:35 executing program 5: r0 = socket$inet6(0xa, 0x2000005, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8931, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x3, 0x3, 0xb99a, 0x5, r2}) 16:51:35 executing program 2: r0 = eventfd2(0x3, 0x100000800) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0xe7}], 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2000, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0)=r1, 0x4) 16:51:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89bf, &(0x7f0000001240)={'bridge0\x00', @ifru_names='bpq0\x00'}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000001200)={0xff, 0x4, 0x45, 0x8000, 0xfffffffffffffff9}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001340)={r1, &(0x7f0000001280)="f3abcf6860f856c03a4adb36a9d5a05abde988f340173dbd6b9a0bf0e758509a72bc0f4a7e96611dc642d2b5740297aff1595148dca5799ab19a94fbcde5f90ba52b8cd1a72df66110e4fec38739f5ce0186fcf870b9d659161cf1a80512efcf6ebbaf5f0776db908c809ee528e8c54d0dfb4a586a14cbdd5c0dce09366c", &(0x7f0000001300)="abe3e9e1f2989fe5ecf0b87bde7f35853eb9d88d8a5bacd0bb"}, 0x20) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) getsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f00000001c0)=""/4096, &(0x7f00000011c0)=0x1000) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000027, 0xfeffffff00000000) 16:51:35 executing program 4: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/133, 0x85}, {&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000080)=""/2, 0x2}], 0x3) r1 = socket$inet(0x10, 0xf, 0x0) ioctl$sock_ifreq(r1, 0x89ef, &(0x7f0000000240)={"a7deaca89a6f617700000000549600", @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 16:51:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000002680)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000000)=0xfffffffffffffff7) write$P9_RFLUSH(r2, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) gettid() ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000140)={{0x81cd, 0x9}, {0x80000001, 0x6}, 0x1f, 0x3, 0x9a8}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000024c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000000c0)=0x400, 0x4) clone(0x7ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000002440)=[{&(0x7f0000000080)=""/253, 0xfd}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001240)=""/7, 0x7}, {&(0x7f0000001280)=""/191, 0xbf}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/45, 0x2d}, {&(0x7f00000023c0)=""/85, 0x55}], 0x7, &(0x7f0000002640)=[{&(0x7f0000002500)=""/172, 0xac}], 0x1, 0x0) r5 = getpid() exit_group(0x0) migrate_pages(r5, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x1) r6 = perf_event_open(&(0x7f0000014f88)={0x1, 0x228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r6, 0x406, r3) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000001200)={0x4, 0xc0000000000, 0xfffffffffffffeff, 0x1, 0x4}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r7 = syz_open_dev$amidi(&(0x7f0000000d80)='/dev/amidi#\x00', 0x0, 0x22240) ioctl$KVM_XEN_HVM_CONFIG(r7, 0x4038ae7a, &(0x7f00000004c0)={0x82, 0x964, &(0x7f0000000e00)="8b5d803c108db5d404ae14455706c80cf9dee63c1bc8c0bb84ae632c5a186d372a18d0126aaa24189783414f1f", &(0x7f0000000dc0)="8bf3bc7a45726de940", 0x2d, 0x9}) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000080)={r0}) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000002600)={0x2, 0xffffffffffffffff, 0x1000, 0x6, 0x101, 0x7}) time(&(0x7f00000025c0)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x65, "d4516eb4e733a4aa4fbf1123203b4b4820e2a0aa7d28d43582c31310f156f3ce01e02e70c791f99964dd21663e1e5dcea224823b41a2d87c1327b55d59f610dacb4d1a35f2610832ca6a33d9bdcb113829fc2da11ec3c83c3a4f06a5cb977c0c2f34932211"}, &(0x7f00000001c0)=0x6d) 16:51:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x98) clone(0x20000000100, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r2, 0x17}}, 0x10) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x8, {{}, &(0x7f0000000040), &(0x7f0000000080)}}], 0x58}, 0x0) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000700)) 16:51:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000180)="0f3536660f3a427f03070f00150f01020f3566b97b0200000f320fd20cbaf80c66b8b47eab8266efbafc0c66b80f00000066efbaa000b8ff07ef0f8d7300", 0x3e}], 0x1, 0x0, &(0x7f0000000200), 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x1, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x2, 0x0, [0xc0010140]}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000040)="0f2192b9980300000f320fc7a822000000450f01c9440fc7aa06500000d9ebb9880000000f3266baf80cb8947e3282ef66bafc0ced0f01cafe4dbf", 0x3b}], 0x1, 0x62, &(0x7f00000000c0)=[@efer={0x2, 0x8100}], 0x1) 16:51:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xff, 0x400000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000300)=0xffffffffffffff42) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x11c, r2, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x24}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x26, 0x22}}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffeffff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10001}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x10}, 0x4001) sendto$inet6(r1, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 16:51:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140), 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) close(r0) [ 245.758482] atomic_op 0000000089785859 conn xmit_atomic (null) [ 245.780374] atomic_op 00000000d88d9ccd conn xmit_atomic (null) 16:51:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000002000010000000000000000010200000080000000000000000000000008000b00004b000008000200ac1414aa0c0014008cf588e766dda280414ca187d81ebd6c8b5ad11e1297bd2be2672d54145eb6c54e7eeb95bacd65cfbb8ba1e094dd48b0cdc1c97aaf99ed35c0d971691c0dde66e68aa58f845bb32a20b99a0404fd791c08000000000000009f6ff438b6cf1603ad52894b990479a347c9", @ANYRES32=0x0, @ANYRES32=0x0], 0x3c}}, 0x0) 16:51:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7c, 0x10100) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x4) tkill(r1, 0x1000000000016) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x2) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000002000)=""/4096) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60, 0x0, 0x2}, 0x60) [ 245.924713] netlink: 32 bytes leftover after parsing attributes in process `syz-executor4'. 16:51:36 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x220, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x0, {0x3, 0x9, "cae461420c80471ad7eb5b183aef847022c382456d744dc84e2b433d24cb7fb9862dec68aca492a6ad5b45b9ce554fd7865f94f9302e747083ab87d2a2256e6e6b9c77f4ebe67d95f9c0e01d4e5b0c478e346c8c5a571c188bc1133bde3215348b69bfd8c29e9627bf87b314ba4501bd7d61a22f1104312cb94782e700702c04dd107d848df9c6f40844e40164c989949711cdc29d3b5b6fd6465ae9b6a9df8f8850552091df6088db30d6147bcae0e4219eb980e81ddd0fca4f1b4ff2685809297796b009818773df83f52560697012347c160e4b8bb837632a01db793cf20a01e4a727410252f6772fe30f7de21ef8a0fac294aeedcfa6615ca697c26d7c2e", 0x9e, 0x20, 0x5, 0x3ff, 0x1, 0x1, 0x5}, r1}}, 0x128) perf_event_open(&(0x7f0000000200)={0x2, 0xffffffffffffffc0, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000227f74)=""/140, 0x0) 16:51:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x802, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"7465616d30001000", 0xffffffffffbfdffc}) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000440)=ANY=[]) r3 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xfffffffffffffffc, 0x1, 0x88, 0xffffffff, 0x0, 0x37bc, 0x81001, 0x7, 0x20, 0x1, 0x4, 0x1c, 0x1, 0x5, 0x2, 0xc, 0x0, 0x3, 0x8, 0x9, 0xfff, 0x4d, 0x3, 0x27b4, 0x401, 0xe1c1, 0x80000000, 0xaf5, 0x1390b23, 0x7fffffff, 0x6b, 0x2, 0x40dd, 0x7f, 0x5, 0x14, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x4, 0x1}, 0x800, 0xffffffffffff4b62, 0x81, 0x0, 0xfff, 0xc217, 0x1}, r3, 0x1, 0xffffffffffffff9c, 0x8) getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x4, 0xffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x74000000000002, 0x0, 0x9, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x8000, 0x0, 0x4}, 0x0, 0x0, r0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'ip6gre0\x00', 0xffffffffffffffff}) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r2) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 16:51:36 executing program 4: syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x0, 0x2000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @loopback}, @in6}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000200)={0xfffffffffffffffb, 0xffffffffffffff81, 0x4, 0x0, 0x1f}) setresuid(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000091, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) 16:51:36 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x3, &(0x7f0000000040)=0x5, 0xcea, 0x5) ioctl$PPPOEIOCDFWD(r0, 0xc074510c, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x6ec60d09cbe09faf, 0x4) connect$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711, @host}, 0x10) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)=""/99, &(0x7f0000000180)=0x63) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 16:51:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x80000, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x3, 0x80001) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)) socket(0x200000000000011, 0x803, 0x0) r2 = socket(0xa, 0x80005, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000200)="63eff65f32d71dc6af478169979c90b52bf746b13f196c027a6b311d60d4d82de9b1528e9b78802871841a", 0x2b) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000040)) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x9d, 0x8000) pipe2$9p(&(0x7f0000000100), 0x84000) [ 246.191021] device team0 entered promiscuous mode 16:51:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5a) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/63, 0x3f}, {&(0x7f0000000180)=""/226, 0xe2}, {&(0x7f0000000280)=""/67, 0x43}, {&(0x7f0000000300)=""/213, 0xd5}, {&(0x7f0000000400)=""/13, 0xd}], 0x5, 0x0, 0x0, 0x3}, 0x40) [ 246.221018] device team_slave_0 entered promiscuous mode [ 246.240703] device team_slave_1 entered promiscuous mode 16:51:36 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) r0 = gettid() r1 = syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/ipc\x00') r2 = msgget$private(0x0, 0x23) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/201) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = dup(r1) ioctl$TCFLSH(r3, 0x540b, 0x0) tkill(r0, 0x1000000000016) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) prctl$seccomp(0x16, 0x1, &(0x7f00000000c0)={0x2245, &(0x7f0000000080)}) [ 246.369481] raw_sendmsg: syz-executor5 forgot to set AF_INET. Fix it! [ 246.517686] audit: type=1326 audit(1539535896.696:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7644 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 16:51:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7c, 0x10100) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x4) tkill(r1, 0x1000000000016) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x2) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000002000)=""/4096) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60, 0x0, 0x2}, 0x60) 16:51:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x105001) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000280)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x0, 0x10000, @empty, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x183) getpeername(r1, &(0x7f00000001c0)=@generic, &(0x7f0000000080)=0x80) clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000440)=""/23) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0x15, 0x7, 0x0, "31119438f87590ca9b004d13efb39268"}, 0x15, 0x1) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, r3+10000000}, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)={{0x0, 0x0}}) semop(0x0, &(0x7f0000000480)=[{0x0, 0x5}], 0x1) tkill(r0, 0x1004000000016) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000003c0)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYRES16=r5, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES16=r3]], &(0x7f0000000500)=0x3) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000700)={r6, 0x4, &(0x7f0000000580)=[0xfff, 0x400, 0x80000000, 0x5], &(0x7f00000005c0)=[0x4], 0x2, 0x4, 0x5, &(0x7f0000000680)=[0x100000001, 0xce1, 0x6, 0x101], &(0x7f00000006c0)=[0x7f, 0xfffffffffffffffa, 0x2, 0x1, 0x3]}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x30) 16:51:37 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)="6272696467653000000004000100", 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioprio_get$pid(0x3, r1) 16:51:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x4b, 0xf}}) close(r3) close(r2) 16:51:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x40}, 0x1c) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f00005ae000/0xe000)=nil, 0xe000, 0x0) pkey_mprotect(&(0x7f00004f0000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x8000000004) munlock(&(0x7f000091e000/0x1000)=nil, 0x1000) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 16:51:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="91df3bcd39f8f93df3fa86af556601161c6152fb1618c3c30b9c995b5b1e2ea763a7aa5124a514761ff9a5c2dac275f1f55f56373c3b127d797933fbcd91362a2f513bc7a5cecc605221d6d481c9ff391756832a45c9cae9630ac8ab70e20ae6f1603dee40ea8f1e5c5749125f9c9482"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/116, 0x74) lseek(r1, 0x4, 0x1) getdents64(r1, &(0x7f0000000280)=""/66, 0x42) 16:51:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e23}, @in6={0xa, 0x4e21, 0x7fff, @ipv4={[], [], @remote}, 0xfffffffffffffffa}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, @in6={0xa, 0x4e21, 0x8, @loopback, 0x7f}, @in6={0xa, 0x4e21, 0x5fe4, @mcast1, 0x9}], 0x74) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000010000d06000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012001000010065727370616e00005b000200"], 0x34}}, 0x0) 16:51:37 executing program 0: socket$inet6(0xa, 0x1, 0x0) prctl$getreaper(0x0, &(0x7f00000005c0)) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x0, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x20000040) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) socket$bt_hidp(0x1f, 0x3, 0x6) fremovexattr(0xffffffffffffffff, &(0x7f0000000280)=@known='trusted.overlay.redirect\x00') getitimer(0x1, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:51:37 executing program 5: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) fchmod(r2, 0x2) 16:51:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x117, 0x80000) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080)={0x0, 0x9}, 0x2) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xfffffffffffffe97) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xfffffffffffffff8, @dev, 0x20}}}, 0x30) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[@ANYRESOCT], &(0x7f00000002c0)=0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x4001, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000080)) mkdir(&(0x7f00000018c0)='./file0\x00', 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xb, 0x80000000, 0x99, 0xfffffffffffff284, 0x22, r1, 0x2}, 0x2c) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket(0x2, 0x3, 0x3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48000000140007000000002000ee980002ff0006"], 0xfd79}}, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1) r3 = getpid() write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000840)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x80007}, {0xa, 0x40000000004e24, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0xffff}, 0xffffffffffffffff, 0x7fff}}, 0xffffffffffffff5b) creat(&(0x7f0000000480)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000003c0)) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000140)='f2fs\x00') getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000300)=0xffffffff80000001, &(0x7f0000000440)=0x4) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000004c0)={[], 0x7a78, 0x10001, 0xfffffffffffffff7, 0x0, 0x3, r3}) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000001fe8)=ANY=[], &(0x7f0000003ff6)="73797a7b616c6c65cce1", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="b7000000000000002d00000000000000000000000000000095000000000000000000000000000000010e95b2f587f67bbb68f064663181394ed116a1e7bb9aad096bac8c9db36777e361eb9fac3eb6bbed0b808c6957cd2df5e55284"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:51:37 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x2000081) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x311300, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x2) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0x3000000]}], 0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)={r3, 0x79, "e283f0045eeb84dd234a0a542051a05d60918e6fcea630678dc0fa12a8f143f0a244066065d7d1e6556c499d7dc1db9c68315d26f3074ea91159a71efd07c4357e89c6d02f0ce8d5b039553d0d3e87616940f823de2060854c290e4e6d9747f08376ae10a7045fd8a252491fd4fbfc868a124368a4477d879e"}, &(0x7f0000000180)=0x81) 16:51:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) close(r0) 16:51:38 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x81, 0x0, 0x0, 0x8}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000600)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000700000004000000500400ab2301000018010000000008007c030000680300006803000004000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000200100000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000070000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003001000000000000000000000000000000000000000000000000000040004552524f5200000000000000000000000000000000000000000000000000606b635ca41ff5e4a21d7777028144357f62702fc195a0069c87fa05a32e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x32a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x233a, @remote}, 0x1c) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x1) 16:51:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000540)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x200, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000180)=0x7) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000001c0)={{0x33, @rand_addr=0xcf3, 0x4e22, 0x4, 'none\x00', 0x20, 0x3, 0x2e}, {@loopback, 0x4e21, 0x1, 0x7, 0x8, 0x1}}, 0x44) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x14, 0x20000) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000002600)=""/4096) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f00000002c0)={[0x0, 0x0, 0x3000, 0x6000], 0x1e0, 0x10, 0x100000000}) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000340)=0xfff, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00080045000028008f00000000900100141400ac1423bb0e00907822c032156697f4923ae3930171aa8ee1aa95a2a82ad1cb7f69b70000000000"], &(0x7f0000000100)) memfd_create(&(0x7f0000000380)='/dev/kvm\x00', 0x7) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000003c0)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x4}, {0x0, 0xfffffffffffffffc, 0x20000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe1}, {0xfffffffffffffffc}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:51:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x117, 0x80000) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080)={0x0, 0x9}, 0x2) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xfffffffffffffe97) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xfffffffffffffff8, @dev, 0x20}}}, 0x30) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[@ANYRESOCT], &(0x7f00000002c0)=0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x4001, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000080)) mkdir(&(0x7f00000018c0)='./file0\x00', 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xb, 0x80000000, 0x99, 0xfffffffffffff284, 0x22, r1, 0x2}, 0x2c) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket(0x2, 0x3, 0x3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48000000140007000000002000ee980002ff0006"], 0xfd79}}, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1) r3 = getpid() write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000840)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x80007}, {0xa, 0x40000000004e24, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0xffff}, 0xffffffffffffffff, 0x7fff}}, 0xffffffffffffff5b) creat(&(0x7f0000000480)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000003c0)) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000140)='f2fs\x00') getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000300)=0xffffffff80000001, &(0x7f0000000440)=0x4) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000004c0)={[], 0x7a78, 0x10001, 0xfffffffffffffff7, 0x0, 0x3, r3}) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000001fe8)=ANY=[], &(0x7f0000003ff6)="73797a7b616c6c65cce1", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="b7000000000000002d00000000000000000000000000000095000000000000000000000000000000010e95b2f587f67bbb68f064663181394ed116a1e7bb9aad096bac8c9db36777e361eb9fac3eb6bbed0b808c6957cd2df5e55284"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 247.951253] vhci_hcd: invalid port number 129 [ 247.979437] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 247.994568] ================================================================== [ 248.002155] BUG: KASAN: use-after-free in vhci_hub_control+0x1b6d/0x1be0 [ 248.009011] Read of size 4 at addr ffff8801ce0b59dc by task syz-executor2/7716 [ 248.016377] [ 248.018026] CPU: 0 PID: 7716 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #283 [ 248.025317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.034681] Call Trace: [ 248.037292] dump_stack+0x1c4/0x2b4 [ 248.040986] ? dump_stack_print_info.cold.2+0x52/0x52 [ 248.046194] ? printk+0xa7/0xcf [ 248.049526] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 248.051729] *** Guest State *** [ 248.054367] print_address_description.cold.8+0x9/0x1ff [ 248.054398] kasan_report.cold.9+0x242/0x309 [ 248.054416] ? vhci_hub_control+0x1b6d/0x1be0 [ 248.054437] __asan_report_load4_noabort+0x14/0x20 [ 248.054453] vhci_hub_control+0x1b6d/0x1be0 [ 248.054478] ? vhci_hcd_probe+0x240/0x240 [ 248.054509] ? rcu_read_lock_sched_held+0x108/0x120 [ 248.054528] ? __kmalloc+0x5de/0x760 [ 248.054544] ? kasan_check_write+0x14/0x20 [ 248.054563] ? do_raw_spin_lock+0xc1/0x200 [ 248.054592] ? usb_hcd_submit_urb+0x6fc/0x20a0 [ 248.054621] usb_hcd_submit_urb+0x17bb/0x20a0 [ 248.058350] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 248.063291] ? vhci_hcd_probe+0x240/0x240 [ 248.063317] ? usb_create_hcd+0x40/0x40 [ 248.063336] ? do_syscall_64+0x1b9/0x820 [ 248.063354] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.063372] ? __x64_sys_ioctl+0x73/0xb0 [ 248.063387] ? do_syscall_64+0x1b9/0x820 [ 248.063402] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.063423] ? find_held_lock+0x36/0x1c0 [ 248.063444] ? __lockdep_init_map+0x105/0x590 [ 248.063462] ? __lockdep_init_map+0x105/0x590 [ 248.063489] usb_submit_urb+0x893/0x14e0 [ 248.063506] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 248.063534] usb_start_wait_urb+0x13d/0x370 [ 248.083233] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 248.085835] ? sg_clean+0x240/0x240 [ 248.085874] usb_control_msg+0x332/0x4e0 [ 248.085896] ? usb_start_wait_urb+0x370/0x370 [ 248.085913] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 248.085941] proc_control+0x99b/0xef0 [ 248.085962] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.085981] ? proc_bulk+0xa70/0xa70 [ 248.100326] CR3 = 0x0000000000000000 [ 248.103188] usbdev_do_ioctl+0x1eb8/0x3b50 [ 248.103213] ? processcompl_compat+0x680/0x680 [ 248.103233] ? print_usage_bug+0xc0/0xc0 [ 248.103259] ? mark_held_locks+0x130/0x130 [ 248.103288] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 248.103304] ? graph_lock+0x170/0x170 [ 248.103334] ? __lock_acquire+0x7ec/0x4ec0 [ 248.103368] ? mark_held_locks+0x130/0x130 [ 248.103382] ? lock_downgrade+0x900/0x900 [ 248.103398] ? graph_lock+0x170/0x170 [ 248.103415] ? do_futex+0x249/0x26d0 [ 248.103434] ? kasan_check_read+0x11/0x20 [ 248.103460] ? do_raw_spin_unlock+0xa7/0x2f0 [ 248.116900] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 248.121355] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 248.121380] ? find_held_lock+0x36/0x1c0 [ 248.121407] ? __fget+0x4aa/0x740 [ 248.121425] ? lock_downgrade+0x900/0x900 [ 248.121444] ? check_preemption_disabled+0x48/0x200 [ 248.121469] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 248.121482] ? kasan_check_read+0x11/0x20 [ 248.121500] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 248.121519] ? rcu_bh_qs+0xc0/0xc0 [ 248.137779] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 248.139076] ? __fget+0x4d1/0x740 [ 248.139100] ? ksys_dup3+0x680/0x680 [ 248.139120] ? __might_fault+0x12b/0x1e0 [ 248.139139] ? lock_downgrade+0x900/0x900 [ 248.139163] usbdev_ioctl+0x25/0x30 [ 248.139180] ? usbdev_compat_ioctl+0x30/0x30 [ 248.139197] do_vfs_ioctl+0x1de/0x1720 [ 248.139231] ? ioctl_preallocate+0x300/0x300 [ 248.151785] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 248.152700] ? __fget_light+0x2e9/0x430 [ 248.152719] ? fget_raw+0x20/0x20 [ 248.152735] ? _copy_to_user+0xc8/0x110 [ 248.152758] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 248.152776] ? put_timespec64+0x10f/0x1b0 [ 248.152793] ? nsecs_to_jiffies+0x30/0x30 [ 248.152814] ? do_syscall_64+0x9a/0x820 [ 248.152830] ? do_syscall_64+0x9a/0x820 [ 248.152847] ? lockdep_hardirqs_on+0x421/0x5c0 [ 248.152868] ? security_file_ioctl+0x94/0xc0 [ 248.160929] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 248.161419] ksys_ioctl+0xa9/0xd0 [ 248.161454] __x64_sys_ioctl+0x73/0xb0 [ 248.161497] do_syscall_64+0x1b9/0x820 [ 248.161514] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 248.161535] ? syscall_return_slowpath+0x5e0/0x5e0 [ 248.172358] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 248.175381] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 248.175403] ? trace_hardirqs_on_caller+0x310/0x310 [ 248.175434] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 248.175453] ? prepare_exit_to_usermode+0x291/0x3b0 [ 248.175476] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 248.175501] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.175515] RIP: 0033:0x457569 [ 248.175544] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.175554] RSP: 002b:00007f3a014d7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 248.175572] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 248.175599] RDX: 0000000020000100 RSI: 00000000c0185500 RDI: 0000000000000003 [ 248.175609] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 248.175619] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3a014d86d4 [ 248.175629] R13: 00000000004bf6ac R14: 00000000004cf598 R15: 00000000ffffffff [ 248.175652] [ 248.188505] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0xfffffffffffffffc [ 248.188791] Allocated by task 5376: [ 248.188809] save_stack+0x43/0xd0 [ 248.188820] kasan_kmalloc+0xc7/0xe0 [ 248.188838] __kmalloc_node_track_caller+0x47/0x70 [ 248.188853] __kmalloc_reserve.isra.39+0x41/0xe0 [ 248.188873] __alloc_skb+0x155/0x770 [ 248.198171] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000004 [ 248.201112] __tcp_send_ack.part.42+0x67/0x5d0 [ 248.201125] tcp_send_ack+0x85/0xa0 [ 248.201166] tcp_cleanup_rbuf+0x411/0x750 [ 248.201192] tcp_recvmsg+0xaf8/0x3450 [ 248.201208] inet_recvmsg+0x181/0x6d0 [ 248.201223] sock_recvmsg+0xd0/0x110 [ 248.201235] sock_read_iter+0x39b/0x570 [ 248.201250] __vfs_read+0x6ac/0x9b0 [ 248.201268] vfs_read+0x17f/0x3c0 [ 248.218916] FS: sel=0x0000, attr=0x10000, limit=0xfffffffc, base=0x0000000000000000 [ 248.219869] ksys_read+0x101/0x260 [ 248.219884] __x64_sys_read+0x73/0xb0 [ 248.219901] do_syscall_64+0x1b9/0x820 [ 248.219918] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.219923] [ 248.219930] Freed by task 5376: [ 248.219943] save_stack+0x43/0xd0 [ 248.219956] __kasan_slab_free+0x102/0x150 [ 248.219967] kasan_slab_free+0xe/0x10 [ 248.219986] kfree+0xcf/0x230 [ 248.230210] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 248.232536] skb_free_head+0x99/0xc0 [ 248.232552] skb_release_data+0x6a4/0x880 [ 248.232565] skb_release_all+0x4a/0x60 [ 248.232590] consume_skb+0x1ae/0x570 [ 248.232615] __dev_kfree_skb_any+0xa7/0xd0 [ 248.232630] free_old_xmit_skbs+0xc1/0x200 [ 248.232645] start_xmit+0x1ba/0x18c0 [ 248.232660] dev_hard_start_xmit+0x27f/0xc70 [ 248.232675] sch_direct_xmit+0x48b/0x1150 [ 248.232696] __qdisc_run+0x636/0x19c0 [ 248.246958] GDTR: limit=0x00000000, base=0x0000000000000000 [ 248.249875] __dev_queue_xmit+0x1932/0x3980 [ 248.249891] dev_queue_xmit+0x17/0x20 [ 248.249905] ip_finish_output2+0x105f/0x1860 [ 248.249918] ip_finish_output+0x7fd/0xf60 [ 248.249930] ip_output+0x21d/0x8d0 [ 248.249942] ip_local_out+0xc5/0x1b0 [ 248.249953] __ip_queue_xmit+0x9af/0x1f30 [ 248.249968] ip_queue_xmit+0x56/0x70 [ 248.249981] __tcp_transmit_skb+0x1cbc/0x3fc0 [ 248.249994] __tcp_send_ack.part.42+0x3ee/0x5d0 [ 248.250010] tcp_send_ack+0x85/0xa0 [ 248.264989] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 248.266449] tcp_cleanup_rbuf+0x411/0x750 [ 248.266463] tcp_recvmsg+0xaf8/0x3450 [ 248.266479] inet_recvmsg+0x181/0x6d0 [ 248.266494] sock_recvmsg+0xd0/0x110 [ 248.266507] sock_read_iter+0x39b/0x570 [ 248.266522] __vfs_read+0x6ac/0x9b0 [ 248.266535] vfs_read+0x17f/0x3c0 [ 248.266549] ksys_read+0x101/0x260 [ 248.266563] __x64_sys_read+0x73/0xb0 [ 248.266591] do_syscall_64+0x1b9/0x820 [ 248.266614] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.266623] [ 248.271904] IDTR: limit=0x00000000, base=0x0000000000000000 [ 248.274496] The buggy address belongs to the object at ffff8801ce0b5680 [ 248.274496] which belongs to the cache kmalloc-1024 of size 1024 [ 248.274510] The buggy address is located 860 bytes inside of [ 248.274510] 1024-byte region [ffff8801ce0b5680, ffff8801ce0b5a80) [ 248.274516] The buggy address belongs to the page: [ 248.274531] page:ffffea0007382d00 count:1 mapcount:0 mapping:ffff8801da800ac0 index:0xffff8801ce0b4900 compound_mapcount: 0 [ 248.274552] flags: 0x2fffc0000008100(slab|head) [ 248.274574] raw: 02fffc0000008100 ffffea00073bcb88 ffffea0007354308 ffff8801da800ac0 [ 248.274610] raw: ffff8801ce0b4900 ffff8801ce0b4000 0000000100000002 0000000000000000 [ 248.274616] page dumped because: kasan: bad access detected [ 248.274620] [ 248.274625] Memory state around the buggy address: [ 248.274638] ffff8801ce0b5880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 248.274650] ffff8801ce0b5900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 248.274662] >ffff8801ce0b5980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 248.274669] ^ [ 248.274681] ffff8801ce0b5a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 248.274693] ffff8801ce0b5a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 248.274698] ================================================================== [ 248.274704] Disabling lock debugging due to kernel taint [ 248.274711] Kernel panic - not syncing: panic_on_warn set ... [ 248.274711] [ 248.274734] CPU: 0 PID: 7716 Comm: syz-executor2 Tainted: G B 4.19.0-rc7+ #283 [ 248.289473] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 248.289689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.289694] Call Trace: [ 248.289728] dump_stack+0x1c4/0x2b4 [ 248.300210] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 248.301370] ? dump_stack_print_info.cold.2+0x52/0x52 [ 248.301389] ? lock_downgrade+0x900/0x900 [ 248.301407] panic+0x238/0x4e7 [ 248.301443] ? add_taint.cold.5+0x16/0x16 [ 248.310399] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 248.312277] ? add_taint.cold.5+0x5/0x16 [ 248.312294] ? trace_hardirqs_off+0xaf/0x310 [ 248.312313] kasan_end_report+0x47/0x4f [ 248.312331] kasan_report.cold.9+0x76/0x309 [ 248.324509] Interruptibility = 00000000 ActivityState = 00000000 [ 248.325277] ? vhci_hub_control+0x1b6d/0x1be0 [ 248.325294] __asan_report_load4_noabort+0x14/0x20 [ 248.325310] vhci_hub_control+0x1b6d/0x1be0 [ 248.325329] ? vhci_hcd_probe+0x240/0x240 [ 248.338917] *** Host State *** [ 248.342529] ? rcu_read_lock_sched_held+0x108/0x120 [ 248.342547] ? __kmalloc+0x5de/0x760 [ 248.342561] ? kasan_check_write+0x14/0x20 [ 248.342592] ? do_raw_spin_lock+0xc1/0x200 [ 248.357036] RIP = 0xffffffff81212b2e RSP = 0xffff880181267350 [ 248.358658] ? usb_hcd_submit_urb+0x6fc/0x20a0 [ 248.358678] usb_hcd_submit_urb+0x17bb/0x20a0 [ 248.358694] ? vhci_hcd_probe+0x240/0x240 [ 248.358713] ? usb_create_hcd+0x40/0x40 [ 248.358739] ? do_syscall_64+0x1b9/0x820 [ 248.366681] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 248.369797] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.369815] ? __x64_sys_ioctl+0x73/0xb0 [ 248.369830] ? do_syscall_64+0x1b9/0x820 [ 248.369844] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.369861] ? find_held_lock+0x36/0x1c0 [ 248.369880] ? __lockdep_init_map+0x105/0x590 [ 248.378179] FSBase=00007f81efe8f700 GSBase=ffff8801daf00000 TRBase=fffffe0000034000 [ 248.381259] ? __lockdep_init_map+0x105/0x590 [ 248.381281] usb_submit_urb+0x893/0x14e0 [ 248.381299] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 248.381321] usb_start_wait_urb+0x13d/0x370 [ 248.381340] ? sg_clean+0x240/0x240 [ 248.387546] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 248.391062] usb_control_msg+0x332/0x4e0 [ 248.391081] ? usb_start_wait_urb+0x370/0x370 [ 248.391097] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 248.391119] proc_control+0x99b/0xef0 [ 248.391136] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.391154] ? proc_bulk+0xa70/0xa70 [ 248.396013] CR0=0000000080050033 CR3=00000001c8d85000 CR4=00000000001426e0 [ 248.399289] usbdev_do_ioctl+0x1eb8/0x3b50 [ 248.399310] ? processcompl_compat+0x680/0x680 [ 248.399326] ? print_usage_bug+0xc0/0xc0 [ 248.399347] ? mark_held_locks+0x130/0x130 [ 248.422444] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87c013a0 [ 248.423724] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 248.423741] ? graph_lock+0x170/0x170 [ 248.423762] ? __lock_acquire+0x7ec/0x4ec0 [ 248.423786] ? mark_held_locks+0x130/0x130 [ 248.423800] ? lock_downgrade+0x900/0x900 [ 248.423813] ? graph_lock+0x170/0x170 [ 248.423832] ? do_futex+0x249/0x26d0 [ 248.431472] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 248.431617] ? kasan_check_read+0x11/0x20 [ 248.431638] ? do_raw_spin_unlock+0xa7/0x2f0 [ 249.287421] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 249.292013] ? find_held_lock+0x36/0x1c0 [ 249.296085] ? __fget+0x4aa/0x740 [ 249.299543] ? lock_downgrade+0x900/0x900 [ 249.303700] ? check_preemption_disabled+0x48/0x200 [ 249.308724] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 249.314537] ? kasan_check_read+0x11/0x20 [ 249.318689] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 249.323968] ? rcu_bh_qs+0xc0/0xc0 [ 249.327518] ? __fget+0x4d1/0x740 [ 249.330974] ? ksys_dup3+0x680/0x680 [ 249.334694] ? __might_fault+0x12b/0x1e0 [ 249.338760] ? lock_downgrade+0x900/0x900 [ 249.342937] usbdev_ioctl+0x25/0x30 [ 249.346567] ? usbdev_compat_ioctl+0x30/0x30 [ 249.350996] do_vfs_ioctl+0x1de/0x1720 [ 249.354889] ? ioctl_preallocate+0x300/0x300 [ 249.359299] ? __fget_light+0x2e9/0x430 [ 249.363277] ? fget_raw+0x20/0x20 [ 249.366731] ? _copy_to_user+0xc8/0x110 [ 249.370724] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 249.376269] ? put_timespec64+0x10f/0x1b0 [ 249.380419] ? nsecs_to_jiffies+0x30/0x30 [ 249.384572] ? do_syscall_64+0x9a/0x820 [ 249.388562] ? do_syscall_64+0x9a/0x820 [ 249.392552] ? lockdep_hardirqs_on+0x421/0x5c0 [ 249.397151] ? security_file_ioctl+0x94/0xc0 [ 249.401563] ksys_ioctl+0xa9/0xd0 [ 249.405037] __x64_sys_ioctl+0x73/0xb0 [ 249.408931] do_syscall_64+0x1b9/0x820 [ 249.412827] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 249.418217] ? syscall_return_slowpath+0x5e0/0x5e0 [ 249.423149] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 249.427999] ? trace_hardirqs_on_caller+0x310/0x310 [ 249.433236] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 249.438254] ? prepare_exit_to_usermode+0x291/0x3b0 [ 249.443280] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 249.448128] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.453318] RIP: 0033:0x457569 [ 249.456515] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.475415] RSP: 002b:00007f3a014d7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 249.483126] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 249.490396] RDX: 0000000020000100 RSI: 00000000c0185500 RDI: 0000000000000003 [ 249.497667] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 249.504934] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3a014d86d4 [ 249.512202] R13: 00000000004bf6ac R14: 00000000004cf598 R15: 00000000ffffffff [ 249.520375] Kernel Offset: disabled [ 249.524001] Rebooting in 86400 seconds..