[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 16.453111] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 22.446375] random: sshd: uninitialized urandom read (32 bytes read) [ 22.857527] random: sshd: uninitialized urandom read (32 bytes read) [ 23.713630] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.15.193' (ECDSA) to the list of known hosts. [ 29.143710] random: sshd: uninitialized urandom read (32 bytes read) 2018/07/23 16:51:28 fuzzer started [ 30.615930] random: cc1: uninitialized urandom read (8 bytes read) 2018/07/23 16:51:31 dialing manager at 10.128.0.26:44161 2018/07/23 16:51:35 syscalls: 1808 2018/07/23 16:51:35 code coverage: enabled 2018/07/23 16:51:35 comparison tracing: enabled 2018/07/23 16:51:35 setuid sandbox: enabled 2018/07/23 16:51:35 namespace sandbox: enabled 2018/07/23 16:51:35 fault injection: enabled 2018/07/23 16:51:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/07/23 16:51:35 net packed injection: enabled 2018/07/23 16:51:35 net device setup: enabled [ 36.940418] random: crng init done 16:52:55 executing program 0: 16:52:55 executing program 2: 16:52:55 executing program 7: 16:52:55 executing program 3: 16:52:55 executing program 4: 16:52:55 executing program 1: 16:52:55 executing program 5: 16:52:55 executing program 6: [ 116.254893] IPVS: ftp: loaded support on port[0] = 21 [ 116.255837] IPVS: ftp: loaded support on port[0] = 21 [ 116.331985] IPVS: ftp: loaded support on port[0] = 21 [ 116.351046] IPVS: ftp: loaded support on port[0] = 21 [ 116.353563] IPVS: ftp: loaded support on port[0] = 21 [ 116.376264] IPVS: ftp: loaded support on port[0] = 21 [ 116.389611] IPVS: ftp: loaded support on port[0] = 21 [ 116.399460] IPVS: ftp: loaded support on port[0] = 21 [ 118.173698] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.180147] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.216641] device bridge_slave_0 entered promiscuous mode [ 118.232490] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.238904] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.247683] device bridge_slave_0 entered promiscuous mode [ 118.257565] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.264253] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.271867] device bridge_slave_0 entered promiscuous mode [ 118.280508] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.286919] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.298744] device bridge_slave_0 entered promiscuous mode [ 118.307457] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.314419] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.321960] device bridge_slave_0 entered promiscuous mode [ 118.331515] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.337916] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.347573] device bridge_slave_0 entered promiscuous mode [ 118.355973] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.362420] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.370174] device bridge_slave_0 entered promiscuous mode [ 118.378202] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.384621] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.392447] device bridge_slave_1 entered promiscuous mode [ 118.401405] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.407808] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.415369] device bridge_slave_0 entered promiscuous mode [ 118.423555] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.429990] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.439707] device bridge_slave_1 entered promiscuous mode [ 118.448686] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.455102] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.463241] device bridge_slave_1 entered promiscuous mode [ 118.472515] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.478919] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.487007] device bridge_slave_1 entered promiscuous mode [ 118.494997] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.501461] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.509895] device bridge_slave_1 entered promiscuous mode [ 118.516519] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.522911] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.532581] device bridge_slave_1 entered promiscuous mode [ 118.540339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.548974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.557247] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.563699] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.587997] device bridge_slave_1 entered promiscuous mode [ 118.595605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.603316] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.609717] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.624652] device bridge_slave_1 entered promiscuous mode [ 118.633189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.641722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.649166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.657717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.671659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.681482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.695677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.742296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.753359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.777345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.786204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.795887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.911411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.006175] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.048540] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.057689] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.080835] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.097455] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.109776] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.120519] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.141257] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.156296] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.195815] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.219195] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.230572] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.254406] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.276387] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.296097] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.408646] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.657639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.664659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.708618] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.737405] team0: Port device team_slave_0 added [ 119.743357] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.752050] team0: Port device team_slave_0 added [ 119.774969] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.792004] team0: Port device team_slave_0 added [ 119.799665] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.811706] team0: Port device team_slave_0 added [ 119.826372] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.837696] team0: Port device team_slave_0 added [ 119.855424] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.865576] team0: Port device team_slave_1 added [ 119.874981] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.882868] team0: Port device team_slave_0 added [ 119.898894] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.912093] team0: Port device team_slave_1 added [ 119.920448] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.933884] team0: Port device team_slave_1 added [ 119.942709] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.955755] team0: Port device team_slave_1 added [ 119.967302] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.980862] team0: Port device team_slave_0 added [ 119.988610] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.000416] team0: Port device team_slave_1 added [ 120.008450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.017663] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.026615] team0: Port device team_slave_0 added [ 120.035885] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.044006] team0: Port device team_slave_1 added [ 120.055814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.064779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.072829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.088567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.116418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.127324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.134962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.142746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.152178] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.159495] team0: Port device team_slave_1 added [ 120.165039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.176302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.183592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.191146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.199444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.207739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.232536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.242966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.250699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.260492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.267802] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.275091] team0: Port device team_slave_1 added [ 120.281982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.295527] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.305068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.321923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.345580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.357878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.366882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.377809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.385360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.393137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.401533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.408990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.417211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.432765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.446614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.453961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.461906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.474620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.488666] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.501265] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.512346] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.520602] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.528201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.548955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.570821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.582013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.590415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.598378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.606246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.613956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.621728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.631908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.643446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.653389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.661941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.669282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.681180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.705264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.729434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.738508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.746390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.754274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.762053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.769804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.779413] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.788966] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.796259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.805579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.816744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.824771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.834623] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.841704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.849844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.862500] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.870714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.879263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.900826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.911264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.936055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.951755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.984474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.999052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.015008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.039391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.061655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.978864] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.985335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.992430] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.998826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.019266] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.025949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.050545] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.056980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.063627] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.069971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.094540] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.109715] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.116194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.122962] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.129410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.141624] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.150394] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.156942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.163591] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.169978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.183310] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.191173] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.197601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.204227] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.210586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.218277] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.227681] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.234074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.240726] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.247102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.256702] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.264991] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.271389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.278090] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.284474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.292354] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.304106] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.310696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.317391] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.323894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.335583] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.042137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.053505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.081310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.097774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.104961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.112515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.120265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.508945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.545011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.561481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.580369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.765169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.783608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.805534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.830971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.916796] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.929351] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.937775] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.024377] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.160261] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.197880] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.240052] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.250226] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.257783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.270722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.288005] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.315502] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.321911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.350492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.388422] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.395316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.419869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.555345] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.561690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.571953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.606338] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.615515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.627896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.648246] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.656698] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.667091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.697709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.723551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.731535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.746398] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.762728] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.826060] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.832522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.843775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.868670] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.007628] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.059421] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.070578] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.086722] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.282039] 8021q: adding VLAN 0 to HW filter on device team0 16:53:09 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x8000) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000400)={'veth1_to_bridge\x00', &(0x7f0000000300)=@ethtool_sfeatures={0x3}}) close(r2) close(r1) 16:53:09 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r0, r2) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, &(0x7f0000000300)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f0000000100)=[@decrefs={0x40046307}], 0x0, 0x0, &(0x7f0000000180)}) 16:53:09 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hpfs\x00', 0x23, &(0x7f0000000140)) openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/50, 0x202d) 16:53:09 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x301) [ 130.252724] binder: 6523:6524 Acquire 1 refcount change on invalid ref 0 ret -22 16:53:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 16:53:09 executing program 7: io_setup(0x3, &(0x7f0000000080)=0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f00000000c0)) listen(r1, 0x0) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='0', 0x1}]) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000100)) [ 130.305207] binder: 6523:6524 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 130.342726] binder: 6523:6524 DecRefs 0 refcount change on invalid ref 0 ret -22 16:53:09 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x2, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia)\x00'}, 0x58) write$cgroup_pid(r0, &(0x7f0000000480), 0x12) 16:53:09 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = shmget(0x0, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='Q']}) 16:53:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x10, 0x0, [0x40000022]}) memfd_create(&(0x7f0000000040)='\x00', 0x1) 16:53:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x7fff, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) recvmmsg(r0, &(0x7f00000069c0)=[{{&(0x7f0000006840)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000006980)}}], 0x1, 0x0, &(0x7f0000006c40)) 16:53:10 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) uselib(&(0x7f0000000000)='./file0\x00') stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r0) r1 = socket$inet6(0xa, 0x2, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100)=0x7ff, 0x4) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 16:53:10 executing program 6: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f00000000c0)="86ceb4b585c403cde0fce5c4b459c832406c2da337eb90a9394a8187a400b7eba99cd234c3b6ce1f97973411f37f7cde27fc5785ca08ab7e59ec7d5f08b2614891a60549cfcf6ad5a26fd56a48") socket$alg(0x26, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x1000084, @multicast2=0xe0000002, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x40000) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000180)={0x2, [0x1, 0xfffffffffffffffa]}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xffffffff, 0x80080) bind$llc(r2, &(0x7f0000000080)={0x1a, 0x305, 0x12e, 0x0, 0x1, 0xffffffffffff0001, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xc}}, 0x10) 16:53:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYBLOB="60001eb4ef3c4f5c91d9be4fa5"], &(0x7f0000000340)=0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup3(r0, r1, 0x80000) epoll_wait(r3, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x5) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000000c0)={0x11a00000000000, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback=0x7f000001}, 0x22, 0x7f67, 0x83, 0x9, 0x7, 0x0, 0x6f, 0x81, 0x3}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x0, 0x103000}) r5 = syz_open_pts(0xffffffffffffff9c, 0x200000) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000140), 0x2) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000000)={0x1, 0xffffffffffffff80, 0xfffffffffffffff9, 0x8, 0x5, 0x5, 0x1, 0x5953, 0x1000, 0xff, 0x2, 0x2}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:53:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400173}, 0x2c) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8001, 0x4200) open$dir(&(0x7f0000000100)='./file0\x00', 0x40, 0x13) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xf, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061100085ae00000000000000000b020000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x43) accept4(r0, &(0x7f0000000180)=@xdp, &(0x7f0000000200)=0x80, 0x0) ioctl(r0, 0x81, &(0x7f0000000080)="284b683d25c3b8a525d81594186af8458b5260011af18aeaabe3b7e494d3e4f1a627194538a87d8fe13eb4248d7a602364c235773cc0a7a5db2ba544c5dc0a8d6f4af5fae2") 16:53:10 executing program 7: io_setup(0x9, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) io_submit(0x0, 0x1, &(0x7f0000001dc0)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001440), 0x0, 0xfffffffffffffffd}]) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r2, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000001000)}]) 16:53:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="73aa7a31"], 0x4) recvmmsg(r1, &(0x7f000000b900)=[{{0x0, 0x0, &(0x7f000000b800), 0x0, &(0x7f0000004e80)=""/190, 0xbe}}], 0x1, 0x0, &(0x7f0000004e40)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x1a2, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x4000000000001a2, 0x0) r2 = fcntl$getown(r0, 0x9) getpgrp(r2) 16:53:10 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept$packet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0xfffffffffffffd69) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept(r1, &(0x7f0000000000)=@rc, &(0x7f00000000c0)=0x80) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x2) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="0047fc2f") sendto$inet6(r2, &(0x7f0000000180)="1b", 0x1, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 16:53:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket(0xa, 0x4, 0x20) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0xfffffffffffff932, 0x1c, 0x1ff, 0x8001}]}, 0x10) socketpair$inet6(0xa, 0x800, 0x100, &(0x7f00000000c0)) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1000000000000000, {0x9, 0xfffffffffffffffb, 0x0, 0x7, 0x4, 0x1}, 0x1f, 0x7}, 0xe) 16:53:10 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0x0, &(0x7f0000000100)) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000200)) 16:53:10 executing program 6: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0xc, 0x4, 0x962}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r1, &(0x7f00000001c0)="ed", &(0x7f0000000080)=""/164}, 0x18) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000040)={0x3ff, 0x21c, 0x1, 0x1, 0xfff}) 16:53:10 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)="63d2754d6363742e75736167655f70657263707500529a4156145e53976f79d507d552f385d3d2c5b3e7d627b4bb9807bb7da0197d7b8294403598e4551e4ee683dc6453f5caa1090eeba7293f0ca67ee73e894a832292e9fc472365b0380c25114c33130a7792208bb9503d096d69660476e4e1f1701b57", 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="327f6d151b4a24dfbbb4664c05ebdb58", 0x10) syz_read_part_table(0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000300)="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", 0x1db, 0x5}, {&(0x7f00000013c0), 0x0, 0xffffffffffffffff}]) 16:53:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x10f, 0x101, 0x427b, 0x3d, 0x176, 0x4d226389, 0x3dc, 0x7ff}, "58808182fb14958685db8223f81421f35167520c2149ca21ff2d51d928c6cd0195844c4149acdb200bc321d230687e0010a492ce6c3c6693e9ae6110768d6cc75e712eee23ddeded3a42c645346a1bc6eb4396e222da3abdc9dc4ba01dec61edd9", [[], [], []]}, 0x381) read(r0, &(0x7f0000000040)=""/11, 0x155) mprotect(&(0x7f0000555000/0x4000)=nil, 0x4000, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x93, 0x2, 0x7}) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 16:53:10 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x800) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x100000001}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x2000000014, &(0x7f0000000000)=0x6b65a878, 0xffffffffffffff9e) sendto$inet6(r2, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0xf, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 16:53:10 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000080)="b6d3b85e1e8d225db3f3b29d7300000005cc796aed5ed2bc7018ce2c9b97ae21914d870000ffffbc9b16", 0x2a) write(r0, &(0x7f0000e8efa7)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13d8cb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697aff07d4a70f330e6fe3a1c9c76f314ffab329", 0x58) writev(r0, &(0x7f00001b6f90)=[{&(0x7f0000000040)="e59bc053050000007bb51f597ea6feb27c6371100ca6f5c53ded1a2f0fd1c92c1f8082d61217feadb3af", 0x2a}], 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x227c, &(0x7f000035bfbc)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) 16:53:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0xf7, 0x0, [0x342f, 0x8, 0x40000000000a, 0x3]}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000002c0)={0x0, 0x10}) 16:53:10 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f000000b000)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x3) ioctl(r0, 0x4147, &(0x7f0000001f64)) linkat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x1400) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 16:53:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6007118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='GPL\x00', 0x80000001, 0xbb, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 16:53:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0xffffffffffffffff, &(0x7f00000000c0), 0x1000020e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:53:10 executing program 6: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={r1, @broadcast=0xffffffff, @broadcast=0xffffffff}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff038}, {0x6}]}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0xd7, "e3ef30022cc672e06d3d7ce897597d981936cdfe2b6c0879847643471e6d769629a842cc31d72174cddb887550ca38d78ce06d6f66e1586f731bd155183ea66f1539994b1829bff747a0495ea933590221350a20e94d1af0adcbdab74f8c4fe0dc07df749c2bea4c026bb8aa7390efb2968932680a556638105e7b09e91dc8be899a3b110c879c5593bc0aefa15784a5d610eb1e651a7713c69cfe5cd3e1a96ecfdca0f2d538805429f3a2a96a02226c76c84c6f461d348e176b454903b377fd3c1bdf1fd51ac2ae4b27303de473021093f56089ed255d"}, &(0x7f0000000180)=0xdf) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e24, @multicast1=0xe0000001}}, 0x80, 0x2}, &(0x7f0000000280)=0x90) write(r0, &(0x7f000053a000)="260000001000277c9301c1ff00000000000000000800f4fffa6effff2007f9510500030000ed", 0x26) 16:53:10 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000003080)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x19, 0x0, 0x0, 'bridge_slave_1\x00', 'syzkaller0\x00', 'dummy0\x00', '\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xa0, 0xa0, 0xe8, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2}]}, 0x2a8) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="dd609494efdc98007d3ef0979027ce9fa09a11372a1b79bb2c09fe208f98b7968ad211bfba101f5606e8aa04555bf0296d8d6f22877f9cb9d842db9dcaa4137beb4935992df9c191fd54f03af888a68e2d27552d6f7cdcee8c7731655c8fc2a0b51467b22fbf12dde49ee71e10a0", 0x6e}, {&(0x7f00000000c0)}, {&(0x7f0000000100)="c4ab3fa018b4f872245175929d573b1c004309f8fc8c0b98bb3b286094c5d0a95634b396a477e9c9a853dcd360af7f0238000fd4713b37dd89f7754ee698b9f3a202f2c240103835f464dcb8a7c4f7d83d0e6288bde073bd7fe83b8e2c197068f24670e0c6e3fe141289d0c5336b1a5a430fcd8e601ced2b5170481ccceed7f47b3d6791f2d676e65663b0f30da75f13dd2077841dad03430c65a5e7a15d567bf283562825f39ec1098578f9089dca3196f9e81bc87938089b0b8c109646c0ac516459fc67d33ddc0f5fbfed62aba70ea6ed9d0a13dcef712631bb188a97", 0xde}], 0x3) 16:53:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x367, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x3bf}, 0x8880) recvmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000001600)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000001580)}}], 0x1, 0x0, 0x0) [ 131.571581] kernel msg: ebtables bug: please report to author: bad policy 16:53:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="b9e50b00000f3265420f01cb450f21ef46fcc4827d1e9f9a0b237d66f30f01c8f3451a89005800000f23f1c4619972f50b2e260ff2abe27e0000", 0x3a}], 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="f20f94ff0f01cf0fc72f6436f0f79b450066b9800000c00f326635000100000f3066b91a09000066b8fdafa70566ba000000000f30650fc7a900700f01cf642e3e0f005a0fb800098ee0", 0x4a}], 0x104, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000003980)={0x20001}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x5, 0x0, [{0x39e, 0x0, 0x4}, {0xbff}, {0xa60, 0x0, 0x80}, {0xbff, 0x0, 0x80}, {0xbdf, 0x0, 0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 131.917926] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:53:11 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x6, 0xff) setsockopt$inet6_int(r1, 0x3a, 0x0, &(0x7f0000fcb000), 0x4) 16:53:11 executing program 6: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) 16:53:11 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x20000000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x200031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x82307202, &(0x7f0000000000)={0x400000000000000, 0x0, 0x0, @broadcast, 'veth1_to_bridge\x00'}) 16:53:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000003040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000000c0)=0x3, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) 16:53:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x20000010, r0, 0x400000000) r1 = socket$inet6(0xa, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000002b00)=""/4096, 0x1000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) chdir(&(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x2, 0x30) ioprio_set$pid(0x3, r2, 0x7f) recvmmsg(r1, &(0x7f0000005e80), 0x0, 0x1, &(0x7f0000005d40)={0x0, 0x1c9c380}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000005d80)=0x0) r4 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x200, 0x80000) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000100)) migrate_pages(r3, 0x1, &(0x7f0000005dc0)=0x4, &(0x7f0000005e00)=0x6) 16:53:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) close(r0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) r2 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r1, r2, 0x26, &(0x7f00000000c0)={0x20, 0x3, 0x0, 0x1}) 16:53:11 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) ioctl(r0, 0x4144, &(0x7f0000001f64)) 16:53:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140)}, 0xc100) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'nr0\x00', {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}) write$binfmt_aout(r0, &(0x7f0000000b00), 0x20) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x8, 0x800, 0xf, 0x5]}, &(0x7f0000000100)=0xc) 16:53:11 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000b80)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000b40)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b40)={0x18, 0x0, &(0x7f0000000e80)=[@acquire={0x40046305}, @request_death={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) 16:53:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TIOCSSOFTCAR(r1, 0x5419, &(0x7f0000000000)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x480800, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000ac0)={"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"}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) 16:53:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/123, 0x7b}, 0x0) recvmmsg(r2, &(0x7f0000001cc0)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000800)=""/81, 0x51}], 0x1, &(0x7f0000000900)=""/222, 0xde}}, {{&(0x7f0000000a00)=@nfc, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1, &(0x7f0000001bc0)=""/199, 0xc7}}], 0x2, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00'}) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000001c0)={0x74, 0x0, [0x5]}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) read$eventfd(r3, &(0x7f0000000140), 0x8) 16:53:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000005, 0xb, 0x8400000000003, 0xffffbfdf00000005, 0x1000000000000000}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000280)=""/231}, 0x18) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:53:11 executing program 0: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x2, 0x0, 0xffffffffffff2d60}, 0x48f3c70e}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x401, 0x1, 0x9, 0x0, r1}, &(0x7f0000000140)=0x10) ioctl$KDSKBLED(r0, 0x4b65, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r2, &(0x7f00000000c0), 0x1000000000000278) 16:53:11 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x2, 0x30, 0x22c7, 0x7fffffff}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r3, 0x7, 0x1138, 0x7, 0x6, 0xfffffffffffffffa}, &(0x7f0000000180)=0x14) ptrace(0x4207, r1) ptrace$setregset(0x4201, r1, 0x0, &(0x7f0000000040)={&(0x7f0000000140)}) [ 132.193058] binder: BINDER_SET_CONTEXT_MGR already set [ 132.212219] syz-executor2 (6735) used greatest stack depth: 16720 bytes left [ 132.216874] binder: 6729:6730 ioctl 40046207 0 returned -16 16:53:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)={0x4000000000000322, [0x0, 0x0, 0x0, 0x0]}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x80101, 0x50) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000180)={@un=@file={0x1, './file0\x00'}, {&(0x7f0000000080)=""/176, 0xb0}, &(0x7f0000000140), 0x23}, 0xa0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:53:11 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x1) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000080)=""/245) socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my}, 0x10) 16:53:11 executing program 5: r0 = socket(0x10, 0x80002, 0x1000000000000009) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$netlink(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 16:53:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000040)={0x7d, ""/125}) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 16:53:11 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040), r3, 0x0, 0x0, 0x1}}, 0x20) write$vnet(r1, &(0x7f00000002c0)={0x1, {&(0x7f00000001c0)=""/173, 0xad, &(0x7f0000000280)=""/13}}, 0x68) ioctl$sock_SIOCGIFINDEX(r2, 0x4008af04, &(0x7f0000016c40)={'ip6gre0\x00'}) close(r0) 16:53:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)=ANY=[@ANYBLOB="fed736"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4000000000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x9, &(0x7f0000000040), 0x0) getrlimit(0x2, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x101000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x117000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:53:11 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4b}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x40, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@remote, @broadcast}, &(0x7f0000000080)=0x8) 16:53:12 executing program 2: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) close(r1) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000180)=""/4096, &(0x7f00000000c0)=0x1000) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/sockstat6\x00') getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000011c0)=""/108, &(0x7f0000001240)=0x6c) [ 132.596531] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:53:12 executing program 7: restart_syscall() mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='.\x00') 16:53:12 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80, 0x80800) getpeername$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair(0x1d, 0x3, 0x1, &(0x7f00000006c0)) 16:53:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x4, 0xf0, &(0x7f0000000380)=ANY=[@ANYRESOCT], &(0x7f0000000340)='syzkaller\x00', 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4}, 0x48) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x40200, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000200)={0x6, 0x9}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x8a, &(0x7f0000000080)="de009b8db770076a6337ccd9e871", &(0x7f00000000c0)=""/138}, 0x28) [ 133.051769] kvm: pic: level sensitive irq not supported [ 133.051964] kvm: pic: single mode not supported [ 133.057894] kvm: pic: single mode not supported [ 133.062644] kvm: pic: level sensitive irq not supported [ 133.068674] kvm: pic: level sensitive irq not supported [ 133.074605] kvm: pic: single mode not supported [ 133.080046] kvm: pic: level sensitive irq not supported [ 133.085308] kvm: pic: level sensitive irq not supported [ 133.092048] kvm: pic: level sensitive irq not supported [ 133.099359] kvm: pic: level sensitive irq not supported [ 133.106709] kvm: pic: level sensitive irq not supported [ 133.113372] kvm: pic: single mode not supported [ 133.118774] kvm: pic: level sensitive irq not supported [ 133.123771] kvm: pic: level sensitive irq not supported [ 133.131195] kvm: pic: single mode not supported [ 133.138453] kvm: pic: single mode not supported [ 133.143777] kvm: pic: single mode not supported [ 133.149739] kvm: pic: single mode not supported 16:53:12 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$setendian(0x14, 0x1) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r2 = add_key(&(0x7f0000001840)='logon\x00', &(0x7f0000001880)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000400), 0x1000000000000059, r1) r3 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x806, 0x3fd) getsockopt$nfc_llcp(r3, 0x118, 0x1, &(0x7f00000005c0)=""/91, 0x5b) r4 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0xd5, 0x70200) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000640)=0x20000000800) r5 = syz_open_dev$midi(&(0x7f00000008c0)='/dev/midi#\x00', 0xc00000000, 0x20400) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000004c0)={0x0, 0x5ed9}, &(0x7f0000000480)=0xffffffe2) ioctl$SG_GET_TIMEOUT(r5, 0x2202, 0x0) getpeername$inet(r4, &(0x7f0000000840)={0x0, 0x0, @multicast1}, &(0x7f00000002c0)=0xc2318b8493992447) close(0xffffffffffffffff) ioctl$int_out(r0, 0x40000005462, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x890b, &(0x7f0000000880)="c626262c") setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x10) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f00000000c0)=""/29) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000440)=0x7fffffff, 0xffffffffffffffba) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000680)={r6, @in={{0x2, 0x4e22, @multicast2=0xe0000002}}}, 0x84) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000740)={0x74, 0x0, [0x8, 0xfffffffffffffffa, 0x8bd0, 0x3]}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[]}, 0x1}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000380)=ANY=[], &(0x7f00000003c0)) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xfffffffffffffd58) sendto$inet(r8, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendfile(r8, r7, &(0x7f0000000000)=0x10, 0x80000003) 16:53:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x280441, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f00008e2fba)="958e392937a186d6306a3615593baa57ff0002060000000000079ab4d5ed5cff03000000000000ffff8dffff080cf4eacc49d4df311e370043159379595d0000000000000093bffffffeffbd03ba89734f4e49fda5060255", 0x58) 16:53:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8916, &(0x7f0000000040)="025cc83d6d345f8f762070") signalfd(0xffffffffffffffff, &(0x7f0000011ff8), 0x0) 16:53:12 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x1410c2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x852, r0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x2, 0x8, 0x531a}) open_by_handle_at(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0900000002d2b03859864111a7e8cbb9ec623aa8acc31ad1ff5e7495fd70eab12a506976aeb5b75fbacf1122de5fc9b233cfcf446c55375b64b13e0a7f0bb4699c8806c90574b79ba69dec275969d305bd30587ecbfb1a0301c122a4799e859d3a65564395f9eac7f2a0a4d22aa6b52c59df50691eefef8a118cc476b0c6602257dfcd7e80f92c97467da38720a9d8c050e516f0fc552c537790b2cf2134df85823c20ab8d228cf4d388e2ce2329f3c32788caf153803b74c11151d65751cbc40de046926b0e5d920dfaf0685d734114c70029a0914e8817fcc12fed5787e13f453e4ae2f7c5fabc0120d8cfd5"], 0x80000) 16:53:12 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x7, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xc0, r2, 0x800, 0x70bd2d, 0x25dfdbfe, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local={0xfe, 0x80, [], 0xaa}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast=0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback=0x7f000001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x800}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fff}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20004880}, 0x8000) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x2fc0f37bfdfad93b}, 0x1}, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000040)={0x0, 0x69c046b3, 0x9, &(0x7f0000000000)=0x5e1dc30a}) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f00000000c0)) 16:53:12 executing program 6: setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80400, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x81, 0x0, [0x100, 0x0, 0xbd, 0x6]}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x28401, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00000002c0)={0x0, 0x8, 0x0, 0x5, 0x100000000, 0x100}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001, 0x4e20, 0x0, 0x4e23, 0x4, 0x0, 0xa0, 0x20, 0x3b, r2, r3}, {0x4, 0xade, 0x8, 0x400, 0x8c6d, 0x16a4, 0x2ea4937e, 0xb2e7}, {0x4887, 0x10000, 0x3, 0x1}, 0x6, 0x6e6bb2, 0x1, 0x1, 0x1, 0x2}, {{@in6, 0x4d6, 0x7c}, 0xa, @in6=@loopback={0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, 0x6, 0x7, 0x4}}, 0xe8) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x15, 0xc5, &(0x7f0000000140)="fde93cee23b622297c69c383b982c752a8b0e1ebd0536a1dfcbfb60ffc16820287d1ea6106b95bb188f4bc558c7449a610882dfb6bdf9fd1c66e858b7075b466ef5264a877820a6ffcee2443339e5063895126baa95ad0194a8a2a87388c9698568cc9466171fcddcf487db6c05e0877813ee9837b3dc923f95d784bdad78db5af30e0236ec73abb1c2cdd7addeac6cb15672a90974aef94f17bf9ecf8b821ef42d9c1b838e62a37e9dbb791d1b1c180280bb79587be92968c31bb3882a9b219e4fd532017"}) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 16:53:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x7, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000140)={0x0, 0xe, 0x6, 0x3e, "6d163e8500a9eabb030000003c9600"}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/69) 16:53:12 executing program 4: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2000000001) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)) lchown(&(0x7f0000000140)='./file0\x00', r0, r1) 16:53:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f00000000c0)={@loopback}, &(0x7f0000000480)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'bond_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000900)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000001c0)) fchdir(0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000300)=0x1e) creat(&(0x7f00000007c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast1, @in=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)) unlink(&(0x7f0000000080)='./file0\x00') ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 133.166380] kvm: pic: single mode not supported [ 133.360795] binder: BINDER_SET_CONTEXT_MGR already set [ 133.393275] binder: 6843:6844 ioctl 40046207 0 returned -16 [ 133.411990] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:53:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, r1, 0x253}}, 0xd) close(r0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400) write$P9_RSETATTR(r2, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) ioctl$VT_WAITACTIVE(r2, 0x5607) 16:53:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioctl$sock_bt_hci(r0, 0xd259dabeaa5f8399, &(0x7f0000000600)="69fbedebc681bcea6d1269dad27d95c32cdc31f99a31eed2374ba98d78e64be72a91a1e568d9a496") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000640)=0x1e54c3b306a763af) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) r4 = getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/204, 0xcc}, {&(0x7f0000000140)=""/53, 0x35}, {&(0x7f0000000780)=""/208, 0xd0}, {&(0x7f0000000880)=""/114, 0x72}, {&(0x7f0000000900)=""/146, 0x92}], 0x5, 0x0) sendmsg$netlink(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)=[{&(0x7f00000001c0)={0x16c, 0x30, 0x105, 0x70bd29, 0x25dfdbff, "", [@generic="fca2af6ab3c19e6cbeb3d98d5a692fc1fdc2f7b1db36e88d8f71e4ec84ecec567e3e3bc34c1387959af03b203f3ef05a8eb05290e5bf8bdb27d7f0c0b36176f5142e9f9f54323633fedd94d949676d762ab130c758125a17a6d5699934b9f8b02f5b9acffa97bcb95063d0e22a0af10ae78b2cb024acaf2795b533f12f8181d559d7abe62c", @typed={0x8, 0x1b, @fd=r0}, @nested={0xc8, 0x55, [@typed={0x8, 0x43, @u32=0x2}, @typed={0xbc, 0x34, @binary="7a4348ea2cce632cde41d006e6b77a746aa1b036db431395200f561ee69a3afb0993f2aaef0678cd4266dbf570ca6e1dafc74253109cbdcd9c2d7aa53ff41d77157cd3425ada14dbd935696ce5177633464efe7b37fd414e6045bcdcc65d1236be372f977f39f72ef3a31a188bcc64e93a75675e80b7a43b5d452a1782d8ab465518a0e3b462d1b1c1faf033d01a2906e2fb32837c369bece5bb77400fb0a2eb8881d9a55065b5548e13cbd6c1718fe510fe4b5a0988a9"}]}, @typed={0x4, 0x8b}]}, 0x16c}], 0x1, &(0x7f00000004c0)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}], 0x100}, 0x8001) read$eventfd(r0, &(0x7f0000000180), 0x8) 16:53:12 executing program 7: pipe(&(0x7f0000000100)={0xffffffffffffffff}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, r1, 0x204, 0x70bd2a, 0x25dfdbfc, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa32}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xce2}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xd839}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local={0xfe, 0x80, [], 0xaa}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x23a, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000010000000000000095000000000000000e6f48ec54be738e8044c349aeef220c99a993491a327a3d476effc54580343a21c381a6386fc329efdea4f184cd20c428b78860e234e1c901361d8bfe236838f88b8023294727d1c3dbaf329e5f48d21817d5bdaca7"], &(0x7f00002bf000)='GPL\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x400000) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000040)={r2}) listen(r2, 0x0) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r2, r3}) 16:53:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000180)) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000280)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x20000, 0x0) syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x7, 0xa0000) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x3, {0xcbc}}, 0x18) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000240)={0x0, &(0x7f0000000200)}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x6000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 16:53:12 executing program 6: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9996}, {0xa, 0x4e22, 0x9, @empty, 0x7}, 0xfff, [0x3, 0x101, 0x0, 0x1, 0x80000001, 0x7fff, 0x7, 0x3]}, 0x5c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x3, 0x0, &(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)='*!+\x00') 16:53:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='cpuset\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000480)={{0x7ff, 0x3, 0x197, 0x81, 'syz1\x00', 0x4}, 0x1, [0x2, 0x1, 0x7, 0x7fffffff, 0x7, 0x4, 0x8000, 0x3, 0x2, 0xfffffffffffffffe, 0xfffffffffffffff9, 0x9, 0xfffffffffffffffe, 0x4, 0x7, 0x4, 0x1, 0x80, 0x100, 0x1, 0x7, 0x0, 0x9, 0x7, 0x5, 0x1f, 0x8, 0x1, 0xfffffffffffff14d, 0x1, 0xb7f, 0x4, 0x2, 0x1e, 0x5, 0x3, 0x5, 0x9ee, 0xdfa, 0x401, 0x7, 0x1ceb, 0xc290, 0x1, 0x3, 0x9, 0x6, 0x3, 0x752, 0x2, 0x4fa, 0x5791, 0x13, 0x7f, 0xffffffff, 0x4, 0x10000000, 0x28b9, 0x20000000000000, 0x0, 0x8001, 0x6, 0x80, 0x7ff, 0x5, 0x8, 0x65, 0x0, 0x6, 0x0, 0xb0dd, 0x6, 0x2, 0x1, 0xfffffffeffffffff, 0x70cf, 0x7fff, 0x0, 0x114, 0x98, 0x6, 0x8, 0x8, 0x9, 0x8, 0x4, 0x2, 0x60d, 0x101, 0x2, 0x5, 0x401, 0x1, 0x9, 0x6, 0xa4a1, 0x1, 0x4, 0x8, 0x200, 0x9, 0x8001, 0x6, 0x0, 0x4, 0x3ff, 0x4, 0x63, 0x1, 0x2, 0x9, 0x7f, 0x400, 0x7fff, 0x1, 0xdd3e, 0x0, 0x6051, 0x6, 0x3, 0x6, 0x3, 0x6, 0x10001, 0x100000001, 0x59, 0x400, 0x9], {0x77359400}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") semget$private(0x0, 0x3, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1010c0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200000c0, 0x200000f0, 0x20000120], 0x0, &(0x7f0000000040), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]}, 0x2df) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000980), &(0x7f00000009c0)=0x30) 16:53:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="45965a5c4f599c89346d070000000130e1290fc640c476120f3c58"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x20000008912, &(0x7f0000000540)="00000f0000000000d46100") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000001640)={@dev, 0x0}, &(0x7f0000001680)=0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000300)='gre0\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x1, [{{0x2, 0x0, @rand_addr=0x200}}]}, 0x110) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000300)='gre0\x00') syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x2000000000000017, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0xfffffffffffffffe, 0xbb, &(0x7f0000000480)=""/187, 0x0, 0x0, [], r1}, 0x48) [ 133.506294] kernel msg: ebtables bug: please report to author: Wrong len argument [ 133.545633] kernel msg: ebtables bug: please report to author: Wrong len argument 16:53:13 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000001c0)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = gettid() r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x200, 0x400) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x8, 0x3, 0x1, r4}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r3, 0x50, &(0x7f00000000c0)}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x201004000000016) 16:53:13 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) semop(0x0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x8000000000051d}, {0x2, 0xb}], 0x2, &(0x7f0000000040)) semget$private(0x0, 0x1, 0x80) semget(0x0, 0x1, 0x80) semget(0x1, 0x0, 0x451) semget$private(0x0, 0x3, 0x10) semget$private(0x0, 0x4, 0x7aa) semget$private(0x0, 0x3, 0x140) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x8, 0x6, 0x3, 0x800, 0x0, 0x10001, 0x1000, 0x3, 0x5, 0x4, 0x0, 0x4, 0xfffffffffffffff7, 0xfffffffffffffffc, 0xce2c, 0x8, 0xfffffffffffffffe, 0x0, 0x20, 0x2, 0x4, 0x80000001, 0x6, 0x5, 0x7, 0x8, 0x5, 0x1, 0x5, 0x9, 0x4, 0x401, 0xdb, 0xfffffffffffffff8, 0x5, 0x8, 0x0, 0x5, 0x6, @perf_config_ext={0x0, 0x8}, 0x10, 0x100000001, 0xcd09, 0x0, 0xfffffffffffffffd, 0x4, 0x6}, r0, 0x8, r1, 0x8) semget$private(0x0, 0x6, 0x8c) r2 = semget(0x1, 0x4, 0x16) semctl$IPC_RMID(r2, 0x0, 0x10) 16:53:13 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x401, 0x200) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000001c0)={0x1, 0x0, [0x3, 0x3f, 0x1, 0x7, 0x0, 0x80000001, 0x6, 0x1]}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)="0001000000ff000000000000c9830000e400000001", 0x15}], 0x0, &(0x7f0000000180)=ANY=[]) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ptrace$setregs(0xd, r3, 0x2, &(0x7f00000000c0)="6d7e317a60f9edf969c2593ceee4741a2e3c9cb18768f8ece48c07fcce800e6d3c0e56153ea728deed9cf4c9be92e235d06c7954003f") setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xffffffff, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) ioctl$KVM_GET_REG_LIST(r0, 0x400452c8, &(0x7f0000000140)={0x18ea446a6fa39546}) 16:53:13 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x13c, 0x1005}}, 0x20) openat$nullb(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nullb0\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f00000005c0)={0x0, 0xfffffffffffeffff, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'veth0_to_team\x00'}) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) lseek(r4, 0xfffffffffffffffc, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f00000000c0)={0x81, 0x0, 0x80, 0x5, 0x7}) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af13, &(0x7f0000000580)={0x3, 0xf06c}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000600)={0x20, 0x0, 0x401}) 16:53:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="025cc83d6d345f8f762070") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x3e5) mmap(&(0x7f0000166000/0x4000)=nil, 0x4000, 0x200000a, 0x3e, r0, 0x0) dup(r0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f00000000c0)) socket$vsock_stream(0x28, 0x1, 0x0) 16:53:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup2(r1, r0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000480)="b95d030000b800800000ba000000000f302e0f890038000066ba4000b840f90000efc4814d5863ab3e8197fd4300008fbc0000673667674d0fc79bc2c1f8640f323e400f0766baa000b000eeb9a5030000b89e4a0000ba000000000f30", 0x5d}], 0x1, 0x0, &(0x7f0000000500), 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f0000000040)) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x4) 16:53:13 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@ax25, &(0x7f0000000300)=0x80, 0x80000) r1 = accept4$alg(r0, 0x0, 0x0, 0x80800) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000440)=@in={0x2, 0x4e23}, 0xff51) sendmsg$can_bcm(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x3, 0x0, 0x4, {0x77359400}, {0x0, 0x7530}, {0x2, 0xfffffffffffffff8, 0x5, 0x8}, 0x1, @can={{0x1, 0x34, 0xfd, 0x7ff}, 0x3, 0x1, 0x0, 0x0, "24ad9f686cbdfa41"}}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) sendmsg$can_bcm(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1d}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x5, 0x401, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "82a5013ba09358de"}}, 0x48}, 0x1}, 0x0) [ 133.705136] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 133.725029] hrtimer: interrupt took 25854 ns 16:53:13 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0xb10, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000140)="2f64762f6be3ac0000", 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000040)={0x7f, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="650f90f3ba6100b80800ef0f0d79f20f08650f06f466b8330000000f23d00f21f866353000000a0f23f8660f382062dd0f0866b87f0000000f23d80f21f86635c00000900f23f8", 0x47}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:53:13 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x1, 0x0) r1 = gettid() ptrace$poke(0x5, r1, &(0x7f0000000000), 0x3) write$P9_RREADDIR(r0, &(0x7f00000004c0)={0xb, 0x29}, 0xb) 16:53:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fbffffff00000000000099586404ede75f3e533c000000000000c75526f0087211f91200000022a6230d93a67f4ba8221c8f9d8aa3df74e85c2e9be0a49d5d2511cc745452f5f2e154c5c8ef51ae14bfcb96540fdc48e844d6673e1d0c0900f757abd3f0adb4c4bd50b1f346386ae8b8aa166bf259880147bdfc54f06a94f61cbea39aa992d0a4c1275562d5bc39ca1b0ad9fb05f7709e5b37743bc435144083e7950d7dd8522d337be62b7c124533687c111b690330ec7883d5037ab8798cb15a13169d8349c95e56eeddb9000000000000000000000000000000"], 0x14}, 0x1}, 0x0) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) [ 133.777389] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:53:13 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ifb0\x00', @ifru_mtu}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80800, 0x0) fcntl$notify(r0, 0x402, 0x36) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0x6) setsockopt(r0, 0x4, 0x0, &(0x7f0000000100), 0x0) 16:53:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f}, 0x8) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x78) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x5, 0x1f, 0x1, 'syz1\x00'}) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000001c0), 0x0) mount$9p_xen(&(0x7f00000000c0)='/dev/uinput\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x8005, &(0x7f0000000180)={'trans=xen,', {[{@version_L='version=9p2000.L', 0x2c}, {@version_u='version=9p2000.u', 0x2c}]}}) 16:53:13 executing program 2: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000340)={'bridge0\x00', @ifru_map={0x15}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0x7}}, 0x7, 0x1, 0x0, 0x10001, 0x5}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x43, 0xa2}, 0x8) [ 133.890738] Unknown ioctl 21527 [ 133.906678] Unknown ioctl 21527 16:53:13 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='skcipher\x00', 0x2) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x8c3, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f00000000c0), 0x1000000000000351, &(0x7f0000002140)=""/4096, 0x1000, 0x101}}], 0x1, 0x0, &(0x7f0000007380)={0x0, 0x1c9c380}) 16:53:13 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0x1c) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x24020400) mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0, 0x3011, r0, 0x0) 16:53:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) modify_ldt$read(0x0, &(0x7f0000000080)=""/171, 0xab) [ 133.983086] syz-executor1 (6909) used greatest stack depth: 12872 bytes left 16:53:13 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x2f, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xfffffff5, 0x0, 0x8}}}}}}, &(0x7f0000000100)) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x8000) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000040)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) 16:53:14 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") poll(&(0x7f0000000040)=[{r0, 0x2}], 0x1, 0x40) 16:53:14 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0xffffefffffffffff, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f}, 0xe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") listen(r0, 0x0) 16:53:14 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200880, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') accept$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000240)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f00000002c0)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000000440)=0x14) accept4(0xffffffffffffff9c, &(0x7f0000000480)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000500)=0x80, 0x80000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000580)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000001c00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001c40)={{{@in6=@mcast1, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001d40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001d80)={0x0, @multicast2, @local}, &(0x7f0000001dc0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001e40)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001e80)={'eql\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001f00)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000002040)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000002080)={@dev, 0x0}, &(0x7f00000020c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000002400)=0x14, 0x800) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002480)={0x0, @multicast1, @remote}, &(0x7f00000024c0)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000097c0)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000002780)=""/95, 0x5f}, {&(0x7f0000002800)=""/193, 0xc1}, {&(0x7f0000002900)=""/248, 0xf8}, {&(0x7f0000002a00)=""/78, 0x4e}, {&(0x7f0000002a80)=""/206, 0xce}, {&(0x7f0000002b80)=""/18, 0x12}, {&(0x7f0000002bc0)=""/202, 0xca}, {&(0x7f0000002cc0)=""/6, 0x6}, {&(0x7f0000002d00)=""/209, 0xd1}], 0x9, &(0x7f0000002ec0)=""/255, 0xff, 0x5}, 0xfffffffffffffb4f}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/133, 0x85}, {&(0x7f0000004080)=""/178, 0xb2}, {&(0x7f0000004140)=""/192, 0xc0}, {&(0x7f0000004200)=""/52, 0x34}, {&(0x7f0000004240)=""/79, 0x4f}, {&(0x7f00000042c0)=""/185, 0xb9}, {&(0x7f0000004380)=""/4, 0x4}], 0x8, &(0x7f0000004440)=""/84, 0x54, 0x4}, 0x5d72}, {{&(0x7f00000044c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000004a80)=[{&(0x7f0000004540)=""/12, 0xc}, {&(0x7f0000004580)=""/169, 0xa9}, {&(0x7f0000004640)=""/16, 0x10}, {&(0x7f0000004680)=""/233, 0xe9}, {&(0x7f0000004780)=""/83, 0x53}, {&(0x7f0000004800)=""/58, 0x3a}, {&(0x7f0000004840)=""/206, 0xce}, {&(0x7f0000004940)=""/105, 0x69}, {&(0x7f00000049c0)=""/155, 0x9b}], 0x9, &(0x7f0000004b40)=""/3, 0x3, 0xffff}, 0x3}, {{&(0x7f0000004b80)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000004c00)=""/152, 0x98}, {&(0x7f0000004cc0)=""/194, 0xc2}, {&(0x7f0000004dc0)=""/4096, 0x1000}, {&(0x7f0000005dc0)=""/4096, 0x1000}, {&(0x7f0000006dc0)=""/244, 0xf4}], 0x5, &(0x7f0000006f40)=""/254, 0xfe, 0x401}, 0x3}, {{&(0x7f0000007040)=@ipx, 0x80, &(0x7f0000008500)=[{&(0x7f00000070c0)=""/224, 0xe0}, {&(0x7f00000071c0)=""/242, 0xf2}, {&(0x7f00000072c0)=""/74, 0x4a}, {&(0x7f0000007340)=""/219, 0xdb}, {&(0x7f0000007440)=""/34, 0x22}, {&(0x7f0000007480)=""/69, 0x45}, {&(0x7f0000007500)=""/4096, 0x1000}], 0x7, &(0x7f0000008580)=""/226, 0xe2, 0x3f}, 0x8}, {{&(0x7f0000008680)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000009780)=[{&(0x7f0000008700)=""/4096, 0x1000}, {&(0x7f0000009700)=""/82, 0x52}], 0x2, 0x0, 0x0, 0x1d}, 0x3ff}], 0x6, 0x141, 0x0) clock_gettime(0x0, &(0x7f000000a140)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a0c0)=[{{&(0x7f0000009940)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000009bc0)=[{&(0x7f00000099c0)=""/185, 0xb9}, {&(0x7f0000009a80)=""/80, 0x50}, {&(0x7f0000009b00)=""/152, 0x98}], 0x3, &(0x7f0000009c00)=""/110, 0x6e, 0x3}, 0x69}, {{&(0x7f0000009c80)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f000000a000)=[{&(0x7f0000009d00)=""/132, 0x84}, {&(0x7f0000009dc0)=""/251, 0xfb}, {&(0x7f0000009ec0)=""/74, 0x4a}, {&(0x7f0000009f40)=""/176, 0xb0}], 0x4, &(0x7f000000a040)=""/102, 0x66, 0x6}, 0x1}], 0x2, 0x1, &(0x7f000000a180)={r17, r18+10000000}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1d, &(0x7f000000a1c0)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f000000a200)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000000a240)={{{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f000000a340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f000000a380)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f000000a840)={@mcast2, 0x0}, &(0x7f000000a880)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000680)={@remote, 0x0}, &(0x7f0000000600)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f000000a940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000000a980)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000aa40)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000005c0)={0x0, @dev, @multicast1}, &(0x7f000000ab00)=0xc) accept(0xffffffffffffffff, &(0x7f000000ab40)=@can={0x0, 0x0}, &(0x7f000000abc0)=0x80) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000b500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f000000b4c0)={&(0x7f000000ac00)={0x888, r1, 0x700, 0x70bd28, 0x25dfdbfe, {0x1}, [{{0x8, 0x1, r2}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r4}, {0xec, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x5}}, {0x8, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xe0000000}}}]}}, {{0x8, 0x1, r6}, {0x1e0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x5}}, {0x8, 0x7}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r11}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r12}}}]}}, {{0x8, 0x1, r13}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r15}}, {0x8, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r16}, {0x1f4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x8}}, {0x8, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0xb6a}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x1d4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r24}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r25}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x3c, 0x4, [{0x7, 0xc8af, 0x10000000000, 0xff}, {0xa9, 0xffffffffffffffc0, 0x1ff, 0x8001}, {0x1af, 0x9, 0xfffffffffffffffb, 0xffffffffffffff81}, {0x0, 0xffffffffffffffff, 0x2, 0xffffffff00000001}, {0x0, 0x2fd, 0x8, 0x100}, {0x2, 0x0, 0x52, 0x3ff}, {0x3ff, 0x1, 0x40000000, 0x6}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r27}}, {0x8, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r28}}}]}}]}, 0x888}, 0x1, 0x0, 0x0, 0x40000}, 0x4) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000f80)) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)='overlay\x00', 0x20000, &(0x7f00000001c0)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)="62012600", 0x2000, 0x0) 16:53:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000200)=""/91, &(0x7f00000000c0)=0x5b) 16:53:14 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x10000, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0x4040ae9e) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x400, 0x0) 16:53:14 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000100)=0x1, 0x4) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x39f) timerfd_settime(r1, 0x1, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, &(0x7f0000000180)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 16:53:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) socket$inet6_tcp(0xa, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bridge_slave_0\x00'}}, 0x1e) dup2(r0, r2) 16:53:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{&(0x7f0000000880)=@ipx, 0x80, &(0x7f0000000b80)=[{&(0x7f0000003040)=""/4096, 0x1000}], 0x1, &(0x7f0000000c40)=""/99, 0x63}}], 0x1, 0x0, &(0x7f0000004fc0)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) splice(r0, &(0x7f0000000140), r0, &(0x7f0000000180), 0x9, 0x2) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=ANY=[@ANYBLOB="03000100000000000000000000000000"], 0x32d}}], 0x2, 0x8000) write$binfmt_elf64(r0, &(0x7f0000000d00)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x9, 0x2, 0x5, 0x401, 0x3, 0x6, 0x9, 0xa6, 0x40, 0x36f, 0x6, 0x5, 0x38, 0x2, 0x7, 0x4, 0x7}, [{0xc50966bc6f36f7ed, 0x81, 0x1, 0x3, 0x0, 0x269, 0xfffffffffffffffa, 0x4}], "fe8ca384efeb417c8e68491ec5d8f04d821e30bb2a28814d071d9db0625624991168e8544d5b54c8dc3db587", [[], [], [], [], [], []]}, 0x6a4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) 16:53:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+10000000}, &(0x7f0000000340)=0x2, 0x2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x230480, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1001000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="42dd07f868645e57b5141ea00ef3b2a017a157b2069b64bd04a65fe398bd64e847fb707329decc973df74247f3d39a3acac565b3265e5b29d30c91e2b0622636630150f034c9d8b32a4e75a9c7c6d1cb88ecc9af11900ecd515e076040636f1efe942a78d75a1dda7944588d3e9d6f23094fe9359b80bfcbae950fec336f405e6fc94c8cd5c195ed3dd0f3bf2d31648ae272d482a03b3d0de9c5c43ef76d7782b88e5e60278de618b9a9fdd62b6026d2790a519c0f29c2ec03b7b48176313dd38287d7c872ab65fd9065f22f332a7c798e8ee01d78295f51bee8dcd2e992b741893cccb895c0938451bbc53b63bafa083e4270ca938b2c4a40208ff3c76b801cbf503f39099896a4e5f707fc374f834538a65600a7c9ff766581e86bbdbbd66a", @ANYRES16=r4, @ANYBLOB="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"], 0x74}, 0x1, 0x0, 0x0, 0x14}, 0x4) ioctl$RTC_PIE_OFF(r3, 0x7006) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r5 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x15b48000000, 0x0) setsockopt$packet_buf(r5, 0x107, 0x0, &(0x7f0000000080)="202a0c88b18d9ef3475ea6803a19b570958633931c8d1ff32525abc8de99d674a6a90ac3f00c54bfceffb2811f6e3fd04bebd574ed0564979da27e0399aa1508073f", 0x42) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r6, 0x29, 0x40, &(0x7f0000000100), &(0x7f0000013000)=0x4) close(r0) close(r0) 16:53:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000100)=0x7) poll(&(0x7f00000001c0)=[{r0, 0x8604}, {r0, 0x1040}, {r1, 0x8000}, {r0, 0x8000}, {r0, 0x1000}], 0x5, 0x6) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}) 16:53:14 executing program 0: r0 = socket$inet6(0x10, 0x5, 0x3) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x1d5, &(0x7f0000002000)=[{&(0x7f0000000380)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008002d00000008dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d400000000000000006de400000000", 0x2a}], 0x1, &(0x7f0000000400), 0x0, 0x80}, 0x0) 16:53:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="495fe978c19b072ba3c9958d7bf34c255e9a5afef6eaf898d0a15fa388f203b9eef2"], 0x22) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f00000001c0)) 16:53:14 executing program 7: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140), 0x4) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000180)='user.syz\x00', 0x17d, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000004fc0)=@known='user.syz\x00', &(0x7f0000005000)=""/171, 0xab) 16:53:14 executing program 3: r0 = socket$inet(0x2, 0x4, 0x0) getsockopt(r0, 0x8000, 0x100000000, &(0x7f0000000000)=""/58, &(0x7f0000000040)=0x3a) 16:53:14 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x80000000) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfa, 0x81, 0x3, 0x7ff, 0x951, 0xeec4, 0x100000001, 0x5, 0x7, 0x1}) read(r0, &(0x7f0000000100)=""/11, 0xc8) readv(r0, &(0x7f0000000180)=[{&(0x7f0000001440)=""/157, 0x9d}], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETSF(r1, 0x5403, &(0x7f0000000040)) 16:53:14 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa}) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20}, {0x20, 'cpusetvboxnet0ppp1securitysystem'}, {0x20, 'user!'}, {0x20}, {0x20, 'trusted+'}], 0xa, "38eb027792ac60a7fb6a863d518923c6bc15d88901b7586540c7aace360f871d635f18c2b07d4f40f7c52d5a78269514dbc64a3176b4da7cce7cb2fa6e675bc92e1b68cd7076ad3f9e0d5e007019eda2a9545407a6d336cbe5e2d492195a8cbb656880a69ab532fe6f81c498b12ecc5ba5d92ab8f0623401ed7c7e3a1a60afa81a1ad59530425da200"}, 0xc6) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0xff0f000000000000, 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, 0x108) r2 = open(&(0x7f0000000140)='./file0\x00', 0x101800, 0x80) write$vnet(r2, &(0x7f00000013c0)={0x1, {&(0x7f0000000300)=""/68, 0x44, &(0x7f00000003c0)=""/4096, 0x2, 0x7}}, 0x68) close(r1) close(r0) 16:53:14 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"7465616d300000163694d900", 0x0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x90, r2, 0x0, 0x70bd26, 0x25dfdbfb, {0x11}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3f, 0x19}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local={0xfe, 0x80, [], 0xaa}}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100000000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x14184541}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4004005}, 0x4005) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) dup2(r3, r4) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x4, 0x2b, [@nested={0xc, 0x1, [@typed={0x63, 0x0, @fd}]}]}]}, 0x30}, 0x1}, 0x0) 16:53:14 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001900)="64621e4f6534cd31ae8fd3636ebb5b3155", 0x11}], 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x49249249249268d, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@ethernet, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/170, 0xffffff04}], 0x1, &(0x7f0000000240)=""/148, 0xfffffffffffffe78}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$lock(r1, 0x5, &(0x7f0000000340)={0x1, 0x3, 0xa7, 0x7, r2}) 16:53:14 executing program 2: r0 = socket$inet6(0xa, 0x7, 0x0) ioctl(r0, 0x8915, &(0x7f00000000c0)="825cc8b837bd9f57df30e9fdc0813d6d345f8f762072") fcntl$getflags(r0, 0x409) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xa) r3 = memfd_create(&(0x7f00000002c0)="006949adcd6b5be9c9193807b392439d1ce66b630cc6e70637f054520ba76b3ab0587a5330f1ba3cbf9d75301ce2218d0c1f11bef47c40eaab53a36fd0fb4f90d4c3c1fc1581a0d12a7c20d93c4aa836086c7bb97bd26f623b6f3f02d58e7a314c37d8968029d948", 0x1) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000080)=0x3) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x11}}, 0x8) splice(r1, &(0x7f0000000100), r3, &(0x7f0000000140), 0x66, 0x7) 16:53:14 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000008c0)=0x7b8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x1bc) dup2(r0, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000000240)=""/158, 0x9e) 16:53:14 executing program 3: r0 = socket$packet(0x11, 0x6, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x1239}]}, 0x10) sendto$inet6(r1, &(0x7f0000000180), 0xfffffffffffffeef, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x14c) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/125) 16:53:14 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xc01, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8, 0x11}, @IFLA_LINKINFO={0x14, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x4, 0x2}}}]}, 0x3c}, 0x1}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r2, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x5, @empty, 0x4a}, @ib={0x1b, 0x100, 0x9, {"a55929d869be04267a4608f192f1a473"}, 0x8, 0x2, 0x1}}}, 0x118) 16:53:14 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000008c0)=0x7b8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x1bc) dup2(r0, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000000240)=""/158, 0x9e) 16:53:14 executing program 7: r0 = accept(0xffffffffffffff9c, &(0x7f0000000100)=@pptp, &(0x7f0000000000)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x70, r1}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xb, 0x2000000000000041, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}, [], {0x95}}, &(0x7f00000000c0)='\x00\x00\x00\x00', 0x8000000000001, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xfffffffffffffffc}, 0x31b) [ 135.085385] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 135.123417] netlink: 'syz-executor6': attribute type 17 has an invalid length. 16:53:15 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) select(0x40, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)={0x0, 0x0, 0x0, 0x80000000000}, &(0x7f0000000540)) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a845c9e93fa0ac86bd6977d41f86b07115091a48a76916e72695fd08b2bf39c6a5753d997ab2ad8297c8dc397ebf1482c43d9baf5fe7fe28e9a5ee87657814"}, 0x60) sendmsg$unix(r0, &(0x7f0000000800)={&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000000340), 0x133, &(0x7f0000000740)}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x800, 0x0) 16:53:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000080), &(0x7f0000001ffc)) 16:53:15 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_tgsigqueueinfo(r1, r1, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) r2 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000000)=0x80, 0x800) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) getsockopt$inet6_dccp_int(r2, 0x21, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000080)={&(0x7f0000000280)="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", 0x340}) 16:53:15 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r1 = getpid() r2 = gettid() r3 = getpid() sched_setattr(r3, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0xfffffffffffffe7e}], 0x1000000000000207) tgkill(r1, r2, 0x1) 16:53:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x400) ioctl(r0, 0x2, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\t\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f00000003c0)}) r3 = dup2(r2, r1) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f00000002c0)={0x1, 0x5, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x14}, @random="7da16b96aa19", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}]}) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000080)=0xab) name_to_handle_at(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x13, 0xfffffffffffffffc, "e07dc9cac495e1a5968077"}, &(0x7f0000000180), 0x400) r4 = socket$can_bcm(0x1d, 0x2, 0x2) dup2(r1, r4) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$TIOCMGET(r3, 0x5415, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000600)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f0000000480)}) 16:53:15 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2110080, &(0x7f0000000140)) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x3f21e91faee4b5e8, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@afid={'afid', 0x3d, 0xfff}, 0x2c}, {@cache_none='cache=none', 0x2c}, {@access_uid={'access', 0x3d, r1}, 0x2c}, {@cache_fscache='cache=fscache', 0x2c}, {@access_user='access=user', 0x2c}, {@fscache='fscache', 0x2c}, {@version_u='version=9p2000.u', 0x2c}, {@nodevmap='nodevmap', 0x2c}, {@nodevmap='nodevmap', 0x2c}, {@cachetag={'cachetag', 0x3d, 'ramfs\x00'}, 0x2c}]}}) sendfile(r0, r0, 0x0, 0x400) [ 135.661502] binder: 7088:7094 got transaction with invalid offset (2304, min 0 max 24) or object. [ 135.673471] binder: 7088:7094 transaction failed 29201/-22, size 24-8 line 3030 16:53:15 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000100)="f2b379838556970373a39c48df1a033c1412602274390f76b2c0123bb01e7ca5ddca51aa12602488e995ed6050a88a8cb496e065067d854da2c2b8df0c612e3dd14ba3b0e23dc7b7708ff24fcf5c919bfb0bbf0ea25f0628122f1d4d15446ec6c0ddff4269909f64dafb", 0x6a, 0xfffffffffffffffa) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200)="0afcf5dadeb158b639d0c01a0846af24551ec8fe610c04f7b12d3f2d700beb90ad74808d6ca8e4a306a729cc0831b942d0dc940944daa08e2286ab6b28acb31ebf4a6b813cc06f33596dfeaf14da8c56627f06958c25238bbd2fc2636579d99985df8f1d2c247be0cd2df491da78b472b41a3dc2156bbc89013d2789e69db0c75fa63f1263d5be32b44b4b6f30e7e5ddd2d8f6d4f18e66", 0x97, 0xfffffffffffffffd) r2 = request_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000340)='ppp0\x00', 0x0) keyctl$dh_compute(0x17, &(0x7f0000000380)={r0, r1, r2}, &(0x7f00000003c0)=""/28, 0x1c, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0xc1105511, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, "1059493481b639195a8a2dd9ee3ff7e9c50e58fe75430138d7f00cfe322bea8af5c4de2e32bb0a6e99f963f4"}) [ 135.722550] binder: undelivered TRANSACTION_ERROR: 29201 [ 135.729549] binder: 7088:7094 ioctl 400454d1 200002c0 returned -22 [ 135.736724] binder: 7088:7094 ioctl 400454d4 20000080 returned -22 [ 135.772602] binder: 7088:7094 ioctl 5415 200001c0 returned -22 [ 135.784443] binder: 7088:7094 got transaction to invalid handle [ 135.790680] binder: 7088:7094 transaction failed 29201/-22, size 0-0 line 2852 [ 135.800582] binder_alloc: binder_alloc_mmap_handler: 7088 20001000-20004000 already mapped failed -16 [ 135.811353] binder: BINDER_SET_CONTEXT_MGR already set [ 135.817391] binder_alloc: 7088: binder_alloc_buf, no vma 16:53:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) finit_module(r2, &(0x7f0000000140)='nodevmd5sum,md5sum\x00', 0x2) r3 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) setreuid(r3, r4) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:53:15 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fallocate(r0, 0x8, 0x0, 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x80000, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x7}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8001, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x3, 0x7, 0x9, 0x0, 0x5148a810}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e22, 0xa969, @loopback={0x0, 0x1}, 0x9}}}, &(0x7f00000002c0)=0x84) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0x20, &(0x7f0000000080)=0x1) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000140), 0x2) 16:53:15 executing program 5: r0 = socket$inet6(0xa, 0x80007, 0xfffffffffffffffd) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xffffffffffff3d25, 0x400) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x2}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x3, 0x2, 0x5, 0x1, 0x4d, 0x2, 0x8000, 0x1, r2}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r3, 0x3, 0x2, [0x4, 0x2]}, 0xc) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) listen(0xffffffffffffffff, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x20002, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000040)) getsockopt$nfc_llcp(r1, 0x118, 0x3, &(0x7f0000000380)=""/107, 0x6b) fcntl$setflags(r1, 0x2, 0xcfe9deea2f31a6ad) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x0, 0x10000) 16:53:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="5846534200001000000000000000030000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000098eb0009000000008000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a402", 0x67}], 0x18080, &(0x7f0000000080)) 16:53:15 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002a80), 0x0, 0x60, &(0x7f00000006c0)={0x0, 0x1c9c380}) 16:53:15 executing program 1: r0 = getpid() migrate_pages(r0, 0x9, &(0x7f0000000000)=0x2, &(0x7f0000000040)=0x5) r1 = socket$key(0xf, 0x3, 0x2) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0201000000000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000020001000000000000000000000000000300050000000000020000007f000001000000000000000016017a8f6a3b5945c704e8e5be8df3a95da5f2aaa79cd92bf61526be5e9a0eb0c9661a525e1c944d8dfba1dbdf2439bda884809b66cd617d7b9125f05d87e60ce26ca5d7f32b2cf9ea"], 0x60}, 0x1}, 0x0) tee(r1, r1, 0x5, 0x8) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x2}, 0x7) [ 135.820677] binder: 7088:7094 ioctl 40046207 0 returned -16 [ 135.822946] binder: 7088:7115 transaction failed 29189/-3, size 24-8 line 2967 [ 135.837954] binder: undelivered TRANSACTION_ERROR: 29189 [ 135.838343] binder: 7088:7115 ioctl 400454d1 200002c0 returned -22 [ 135.853512] binder: 7088:7094 ioctl 400454d4 20000080 returned -22 16:53:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000600)='./file0/file1\x00', 0x3fffa, 0x0) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="91"], 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) getdents64(r2, &(0x7f0000000200)=""/91, 0x100000014) 16:53:15 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x8000, 0x1, 0x9e, 0x4, 0x5}, 0xc) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 16:53:15 executing program 3: r0 = gettid() getpriority(0x1, r0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@ipv4, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) mount$9p_virtio(&(0x7f0000000000)='lo:,cpusetcpuset[cpusettrusted\'#\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x30, &(0x7f00000002c0)={'trans=virtio,', {[{@uname={'uname', 0x3d, 'posix_acl_access'}, 0x2c}, {@access_uid={'access', 0x3d, r1}, 0x2c}, {@cache_none='cache=none', 0x2c}, {@msize={'msize', 0x3d, 0xffffffffffffffff}, 0x2c}, {@cachetag={'cachetag', 0x3d, 'vmnet0vboxnet0'}, 0x2c}, {@uname={'uname', 0x3d, ':nodev&'}, 0x2c}, {@privport='privport', 0x2c}, {@privport='privport', 0x2c}, {@dfltgid={'dfltgid', 0x3d, r2}, 0x2c}]}}) [ 135.895930] binder: 7088:7115 ioctl 5415 200001c0 returned -22 [ 135.928381] binder: undelivered TRANSACTION_ERROR: 29201 16:53:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="02e6a3516d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x2f84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c}}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000000)={0x9, 0x18, [0xfa, 0x8, 0x5, 0x8, 0x4, 0x8]}) close(r2) close(r1) [ 135.959507] XFS (loop2): SB sanity check failed [ 135.964325] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x3df/0x4e0, xfs_sb_quiet block 0xffffffffffffffff [ 135.976016] XFS (loop2): Unmount and run xfs_repair [ 135.981143] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 135.987884] 00000000408427de: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 03 00 XFSB............ [ 135.996795] 00000000729651bf: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 16:53:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x3, 0x69, 0x100000000000000, 0x5, 0x3f, 0xe00000000000}) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="179f9900"], 0x18}, 0x1}, 0x0) r2 = shmget(0x2, 0x2000, 0x8, &(0x7f0000ffe000/0x2000)=nil) add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000280)="8611963eb5e05dcd29a608f8558a9f4342ab1178e7f020884a8ca67b36d9a5b595b08b8479514e67d73cc84c3d532453d69baf22dce7232ec0b94ab04d250d0d6b6fae968f83e21babb68217d8", 0x4d, 0xfffffffffffffffb) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000380)={{0x1, r3, r4, 0x0, 0x0, 0x81, 0xfffffffffffffbff}, 0x9, 0xff, 0x73, 0x7fffffff, 0x0, 0x0, 0x2}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x10000, 0x0) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000000580)=""/14) ioctl$EVIOCSMASK(r5, 0x40104593, &(0x7f00000004c0)={0x15, 0xd, &(0x7f0000000480)="132bff5bae691192bfad929dcd"}) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000000500)=""/75) ioctl$KDSIGACCEPT(r5, 0x4b4e, 0x40) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x4) getsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000000340)=0x3, &(0x7f0000000400)=0xffe6) [ 136.005730] 0000000006279052: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 136.014628] 00000000fdf0566b: 00 00 98 eb 00 09 00 00 00 00 80 00 00 00 00 80 ................ [ 136.023544] 00000000c6f43361: 00 00 00 00 00 00 00 81 00 00 00 00 00 00 00 82 ................ [ 136.032474] 000000009c2c23fa: 00 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 136.041383] 00000000ba6c00d2: 00 00 06 c0 b4 a4 02 00 00 00 00 00 00 00 00 00 ................ [ 136.050290] 00000000347074c6: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 16:53:15 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d}, 0xffe5) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RWALK(r1, &(0x7f0000000000)={0x23, 0x6f, 0x0, {0x2, [{0x2}, {}]}}, 0x23) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x10001, 0x10080) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x40) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000080)) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f}, 0x9) [ 136.232826] XFS (loop2): SB sanity check failed [ 136.237676] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x3df/0x4e0, xfs_sb_quiet block 0xffffffffffffffff [ 136.249673] XFS (loop2): Unmount and run xfs_repair [ 136.254731] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 136.261540] 000000006c062808: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 03 00 XFSB............ [ 136.270414] 000000008593be39: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 136.279288] 00000000612f909b: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 136.288161] 0000000042cf2e84: 00 00 98 eb 00 09 00 00 00 00 80 00 00 00 00 80 ................ [ 136.297080] 00000000b9e7e99c: 00 00 00 00 00 00 00 81 00 00 00 00 00 00 00 82 ................ [ 136.306325] 000000006a2f7b92: 00 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 136.315276] 000000005dbdf9a2: 00 00 06 c0 b4 a4 02 00 00 00 00 00 00 00 00 00 ................ [ 136.324233] 000000007e61cde3: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 16:53:15 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r0 = socket(0x1e, 0x2, 0xc848) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x1c}, 0x3, r1}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8, &(0x7f0000000280)="025cc83d6d345f8f762070") sched_yield() bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='GPL\x00', 0x80000001, 0x249, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 16:53:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x5) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr}, 0x10) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000200)=0x1) 16:53:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000001, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) r1 = geteuid() getgroups(0x1, &(0x7f0000000180)=[0xee01]) getgroups(0x1b3, &(0x7f0000000200)=[r2]) fchown(r0, r1, 0x0) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) listen(r0, 0x5) accept(r0, &(0x7f0000000100)=@can, &(0x7f0000000080)=0x80) 16:53:15 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) 16:53:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r2 = socket$kcm(0x29, 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x36a44c91) r3 = mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x13, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000000c0)={r3}) write$P9_RAUTH(r1, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x1, 0x0, 0x8}}, 0x14) 16:53:16 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100), 0x20000000000002a4, 0x9) r2 = inotify_init() r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f00000000c0)={0x9, 0x5, 0x9, 0x5, 0x2b}) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f00000007c0)={0x2, 0x101, 0x37f, 0x9, 0x7127, 0x800}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r5 = semget$private(0x0, 0x4, 0x105) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000800)=[0xe7, 0x19, 0x10000, 0x6000000000000]) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000040)={0x19}) r6 = syz_open_pts(r1, 0x0) r7 = dup3(r6, r1, 0x0) ioctl$TIOCCONS(r1, 0x541d) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) ioctl$KVM_SET_FPU(r7, 0x41a0ae8d, &(0x7f0000000280)={[], 0x9, 0x4, 0x6, 0x0, 0x8, 0x7000, 0x10f001, [], 0x8}) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000440)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) sendmsg$netlink(r7, &(0x7f0000001d80)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfb, 0x41}, 0xc, &(0x7f0000001d40)=[{&(0x7f0000000880)=ANY=[@ANYBLOB="7402000036002a072bbd7000fcdbdf25c400910068eed8214dce47dbd7025a9ce391e3050ce783df56c4a5510fb0ea09f20d2999b1e86a9d26e998ca577196d27de1fe6751140e7b39c97509271f0425cfb5b59755357a218c6cb4ac58defc1bff93871b2d779fa340127c95761ba2100015002f6465762f70746d780000001400730000000000000000000000000000000000b8e764e0acefa6702d1e849e35c7eb8ab55901c9adc67026412d437ea3d203cd9eef425bd07f53080015000000000008003500ac1414aa080062000300000000002001410008004000", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="08003a0003000000a8008400dea16706f55c99592369f792b5d9ebd64121e8f8ef46dfe3f39f1c88710c3445eb640d6101d5b0cc9bbef6903fa703bfd6891b4d76b39403b1c36b73bad1a704464e784fe8b5474981df3b692264d6b1529e3ab581a74958f31d2f2ca0ca99d7974036e6ba27e08c33aac3bfd494b21984c61f71cd3242cb91f08cf14e59c1997299d771d8bf2e96a88559b681deef0e6dfccb9d21e0c6063c8d1b89086d970151ffd4810000c1bc8cdec8f420e08c8c00a18c5aa3f39b0fe9502c5cae3352f3758e10cce1eadc8fa2d7db655118b3d19972b06d74523e399f19f9a41cada3860bf1662407a85797053eabee8821b5d2f5e70808c17b4af75124fce07bf4f951af444cc956a7aef95d9b13c5efcce0a904711dbc8db1ced345f563476132cad25c217b7f0b74"], 0x274}, {&(0x7f0000001dc0)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="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"], 0x14d4}, {&(0x7f0000001cc0)={0x5c, 0x20, 0x404, 0x70bd28, 0x25dfdbfc, "", [@typed={0x4c, 0x49, @binary="bf93a9fe7005843d475004a046adbbe7cc4112b37d0d896a027e194e30b3988e7fc368f08a480dbfa0266ed3f339f46fb769b961ebff10c41e852d918e6eb407c12fe4a54cbd72"}]}, 0x5c}], 0x3, 0x0, 0x0, 0x8000}, 0x40800) semget$private(0x0, 0x0, 0x210) 16:53:16 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000000)) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x10000, 0x47f) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="9c000000240000002dbd70fcfadbdfc20000000896e36f04b21df005f90ddde98bc214cc7ccd700034d3b8b94ff78b186c9141b371db678f66f3865fb53fb46e09ae2feacd9afd9fe0a653d9e39fa9a2f0694a6d0fd30a0000214dbfb2a2d4c698e3fb6704f30b173aea5072e4de5338cb7c96681b52df00770861a887d4d3fce30bfe470b9359", @ANYRES32=r2, @ANYBLOB="06000f00ffff1000f3ffe0ff080001006362710034000200180001000a031803080000000400000000000000000000801800010005011700ff0f00000000000001000000000000001000010066715f636f64656c000000002c000200080003000500000008000300ffff0000080007000900000008000800b60000000800060000020000"], 0x9c}, 0x1, 0x0, 0x0, 0x4}, 0x20008880) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000300)) userfaultfd(0x0) 16:53:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x31, 0x829, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000000)={0x0, {0x0, 0x989680}, 0x100000001, 0x7}) 16:53:16 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000dc5f98)={0x0, 0x0, 0x0, {0x0}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000021af98)={0x0, 0xb6, 0x40, {r1}}) 16:53:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x800, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9201, 0xffffffffffffffff) 16:53:16 executing program 7: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000000c0)=0x2b1c, 0x4) close(r0) close(r1) 16:53:16 executing program 6: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xaaaaaaaaaaaad39, &(0x7f0000000300), 0x0, &(0x7f0000000180)=ANY=[]) r0 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000200)=""/97) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="6f73322e000000020100000000010400a81658a15b7cfe776355f1f3a58c"], &(0x7f00000001c0)="0000000201000000000000010400", 0xe, 0x3) r1 = getpid() getpgrp(r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x71) 16:53:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0), &(0x7f0000000040)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @ipv4={[], [0xff, 0xff]}, 0x1}, 0x1c) [ 136.792668] hfsplus: unable to find HFS+ superblock [ 136.836993] hfsplus: unable to find HFS+ superblock 16:53:16 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0x15a, 0x8000, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="1b9ca36f611bdc30f6eb3a519b378a999727b61ebd8382b26131a324ce9793d14a62d6a05ff699c3e37917e4fe50d51ff5fdf939c57edb7cb52c245f36185d65392cbb831aaf05a0c309502c32dc71fcab3e47fc6b39b632e4eb8c6aba8277d11849f78f5cb8b9562cc3cde9286356f7eb40b8e78f265bd48c362e2dd8f6b5201350014b45e90b194ba983de72dcc0ab52c30c3c38f58847043ebdd300e1a4c67e223b7c1327fb47906f8bea2604e220d0cf8f86e2185d04d5f9", 0xba, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) getsockname$inet(r0, &(0x7f0000000000)={0x0, 0x0, @remote}, &(0x7f0000000040)=0x10) 16:53:16 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) fsync(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x4, @loopback={0x0, 0x1}}, {0xa, 0x4e21, 0x10000, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x5}, r2, 0x5}}, 0x48) accept4$packet(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000400)=0x14, 0x80800) bind$can_raw(r1, &(0x7f0000000600)={0x1d, r3}, 0x10) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000340)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0xe}}, 0x20) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000300)={0x18, 0x0, {0x1, @random="e488aa47dcc9", 'bridge_slave_0\x00'}}) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000680)=ANY=[@ANYRES32=r0, @ANYBLOB="020000003300af2584333b80551b45f73727ac28082d9cdf10653455f17af73df7fe3219407d4cfb67b59c2af76d0948c9f022f570a3a5baf0f1a7225fb6d139a923fe1689c50aa852ebddeb3192a3ad33138bab1d6c126a46470adda02b1f92876a5b09a9fdf9c4e5004d6586a602240af841655a5b4878247a53f5b67125cc0b0afb1b19ff75077e5a1e4c1ffc88ae9e66b6df2876d240e597626d7414680e5e542280624784eca8fd5458001060cc2114eb83f901592df5407a8aaef4b3ed07802bff1c58fafad5b43a90aab6b01bcf5b0a6d5bb9e3ebf1491e04000000000000000000000000000000"]) getpeername$packet(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000480)=0x14) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x4, {0xa, 0x4e21, 0xab14, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x6}, r4}}, 0x38) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)) getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000440), &(0x7f0000000640)=0x4) membarrier(0x8, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x800448d3, &(0x7f0000000040)) 16:53:16 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = memfd_create(&(0x7f0000000000)='%Ucpuset*\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x1, 0xff, 0x0, 0x318756b1, 0x100000001}, 0x14) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000004c0)=""/156, &(0x7f0000000040)=0x9c) 16:53:16 executing program 6: r0 = memfd_create(&(0x7f0000000180)='proc.wlan0ppp0keyring\x00', 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000000)={0x1, 0x0, [0x9, 0x80000000, 0x3, 0x5, 0x7, 0x4dd8a7e2, 0x8, 0x6]}) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000080)={0x10000, 0x144, 0x3, 'queue1\x00', 0x55d}) 16:53:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x50) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000080)=0x1000, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x20000, 0x0, 0x11, r1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='md5sumem1.#\x00'}, 0x10) mmap$binder(&(0x7f0000451000/0x1000)=nil, 0x1000, 0x3000000, 0x8010, r2, 0x0) 16:53:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$nl_route(r0, &(0x7f0000000840)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xfffffffffffffffc}, 0xfffffffffffffdba, &(0x7f0000000800)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x321, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x28}, 0x1}, 0x0) 16:53:17 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000040)) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 16:53:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8910, &(0x7f0000000040)="025cc83d6d3408ec762070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x42, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@map_acorn='map=acorn', 0x2c}]}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80000, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000100)=0xb3, 0x2) 16:53:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x8000400) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/248, 0xf8) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000d40)=@filter={'filter\x00', 0xe, 0x3, 0xcc0, [0x0, 0x20000080, 0x200009d0, 0x20000a00], 0x0, &(0x7f0000000040), &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"]}, 0xd47) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f000068b000)='io\x00') bind$alg(r0, &(0x7f0000bf6000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000a2effc), 0x6) 16:53:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8916, &(0x7f0000000040)="02111c3d6d0700345f8f76") r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) close(r1) 16:53:17 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000040)=0x4) fcntl$addseals(r0, 0x409, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffe25) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x10001, 0x7, 0x1, 0x8, 0x1, 0xde3, 0x1f, {0x0, @in={{0x2, 0x4e22}}, 0x3, 0x10001, 0x73, 0x3ff, 0x6}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r1, 0x0, 0x865}, &(0x7f0000000300)=0x8) fcntl$setpipe(r0, 0x407, 0x3) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x400482) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimensat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {r2, r3/1000+30000}}, 0x100) 16:53:17 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1e, 0xb, 0x805d}}) ftruncate(r0, 0xc20f) 16:53:17 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x8, 0x1}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000980)=""/230, 0xe6}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x400, &(0x7f0000000000), 0x13f, 0x6}}, 0xffffffffffffff89) ioctl$TCXONC(r4, 0x540a, 0x1) 16:53:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) rt_sigpending(&(0x7f0000000040), 0x8) 16:53:17 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x4, 0xe27b, 0x3, 0x0, 0x1}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3f, 0x200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000caaffb), &(0x7f0000000180)=0xc) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/64, 0x40) close(r1) 16:53:17 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000200)=@xdp={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x193, &(0x7f0000001000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], r1, 0x4}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f00000002c0)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000100), 0x4) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00}, 0x5) 16:53:17 executing program 6: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b7020000e5ffffffbfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0xf9, &(0x7f0000000440)="5e9abe23c1520b0ea667a02b27a9", &(0x7f0000000540)=""/249, 0x80}, 0x28) [ 137.667195] rtc_cmos 00:00: Alarms can be up to one day in the future [ 137.691094] rtc_cmos 00:00: Alarms can be up to one day in the future [ 137.699132] rtc_cmos 00:00: Alarms can be up to one day in the future 16:53:17 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x5, 0x4000000]) 16:53:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000740)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0xf006}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 137.739213] ISOFS: Unable to identify CD-ROM format. 16:53:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000000080)='GPL\x00') io_setup(0x1f0, &(0x7f0000000000)=0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000002c0)={0x5, 0xee0, 0x4, 0x81, 0x2400000000, 0x3}) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x80000001, 0x494500) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000200)={0x9, 0x0, [{0xbff, 0x0, 0x2}, {0xba5, 0x0, 0xffff}, {0x0, 0x0, 0xfffffffffffffff8}, {0x803, 0x0, 0x61}, {0x40000c9f, 0x0, 0x1}, {0xafb, 0x0, 0x2}, {0xbb6, 0x0, 0x5}, {0x2d9, 0x0, 0x7fd}, {0x0, 0x0, 0xe4}]}) io_submit(r1, 0x1, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="ab", 0x1}]) 16:53:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40046c, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) mmap(&(0x7f00002a1000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f0000000080)='syscall\x00') [ 137.839704] ISOFS: Unable to identify CD-ROM format. 16:53:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000005c0)={0x0, 0x0}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0xbfff, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 16:53:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') fchdir(r0) 16:53:17 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x60, "641c0094f284b9769b7d47822535efe7ddacabbe69c7e0378734882076e812f8aff1876bab91ca1437f0a327df135fd9bf83f89177020331259935277583ef74abdbe3ecccc12f5cc2dddea220fcf4d63df34629f4a6c5658e30a85e899f51ef"}, &(0x7f0000000240)=0x68) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={r2, 0x3}, &(0x7f0000000300)=0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r4 = socket$inet(0x2, 0x3, 0x3e) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e22, @rand_addr=0x2}}, 0x0, 0x40, 0x7, 0x8, 0x9}, 0x98) sendto$inet(r4, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={0x3, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, {0x2, 0x4e21}, {0x2, 0x4e22}, 0x10, 0xff, 0x8, 0x7f, 0x71, 0x0, 0x2, 0x3, 0x6}) setsockopt$inet_int(r4, 0x0, 0x6, &(0x7f0000002940)=0x1, 0x4) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = getpid() prlimit64(r5, 0xb, &(0x7f00000004c0)={0x6, 0xa2b}, 0x0) recvmsg$kcm(r4, &(0x7f0000000280)={&(0x7f0000000100)=@generic, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000002600)=""/143, 0x8f}, 0x0) fchmod(r0, 0x100) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000340)={0x4, 0x1, 0xed}, 0xc) ioctl(r6, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r7 = memfd_create(&(0x7f0000000500)='/&\x00', 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f0000000540)=0x6, 0x4) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 16:53:17 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001180)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000001280)=0xe8) getgroups(0x1, &(0x7f00000012c0)=[0xee00]) lchown(&(0x7f0000000100)='./file0\x00', r1, r2) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x80000, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af03, &(0x7f0000000040)={0x0, 0x20}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000180)=""/4096) 16:53:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x200000, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2a8380, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000200)) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 16:53:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x9, 0x30, 0xca2, 0x1}, &(0x7f0000000340)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000440)={r6, 0x90, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x400, @loopback={0x0, 0x1}, 0x730}, @in6={0xa, 0x4e21, 0x8000, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, @in={0x2, 0x4e22, @rand_addr=0x7}, @in6={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x1d}, 0x10001}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}, @in6={0xa, 0x4e21, 0xc0000000, @dev={0xfe, 0x80, [], 0xc}, 0x8}]}, &(0x7f0000000480)=0x10) write$FUSE_NOTIFY_POLL(r5, &(0x7f00000004c0)={0x18, 0x1}, 0x18) bind$nfc_llcp(r4, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3"}, 0x60) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "48fb39fe415d8475fe41318cdaa8cb821aaba7ba58c6a4d537711ecd89e537bc02b181f187b19423316480477beec2c29087e9a63a84d101b8f1617ab346e6"}, 0x60) dup2(r4, r3) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000540)={0x2, &(0x7f0000000500)=[{0x6, 0x3, 0x3f, 0x8947}, {0x6, 0x2, 0x40, 0x10000}]}) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') unlink(&(0x7f0000000180)='./file0\x00') syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file0\x00') ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000040)=ANY=[]) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4004ae86, &(0x7f00000001c0)) 16:53:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x61, &(0x7f0000005780)={{{@in6, @in6=@loopback}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000005880)=0x28) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x1f8) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0x9) close(r2) close(r1) [ 138.118538] device lo entered promiscuous mode [ 138.150627] device lo left promiscuous mode [ 138.265712] device lo entered promiscuous mode 16:53:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b9e70200000f3266b80500000066b94c8d71280f01c164f5b848000f00d0baa00066b87b00000066efb8bc000f00d80f01d1b8e8000f00d83ed952d73e0f08", 0x40}], 0x1, 0x0, &(0x7f00000000c0), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000016000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) 16:53:18 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff8000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x101000) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) 16:53:18 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x2, 0x3, 0x2, &(0x7f00000000c0)={r2, r3+10000000}, &(0x7f0000000100)=0x2, 0x0) sendto$inet(r0, &(0x7f0000000280)="6a8d7cdae2a7ec563c14187bee5d007e974db5d57c1aaf1a92843004d33dacdf9d974308be9551e096c5b5891648da45310d3784e4f515b4004e7d18d1a7fb38600339e6a7074db1b151c00e7dbf156e4c8509ca0bc0bc06295d92bb9176dfa5a3cedee26c06c44a8327fe9a21912d8f7bd222a12868998ec5d8fc266ce9e96cbe8ad320f76b99661d8d748bdab92eadc7c5f83e1751791992eafefe56a2da0bce3602582a978457d777f3c877eef039da2e0dd273f0ed678c88d58d37d42e3d3c275cffae", 0xc5, 0x4000000, &(0x7f0000000140)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='\x00', 0xffffff8d) 16:53:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x2000400) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) 16:53:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800e2ff10003b0e000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100767469360c00020008000380e0000002"], 0x38}, 0x1}, 0x0) 16:53:18 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x100000000, 0x7f, 0x1, 0x8, 0x0, 0x4, 0x4, {0x0, @in6={{0xa, 0x4e21, 0x7fffffff, @mcast1={0xff, 0x1, [], 0x1}, 0x8000}}, 0x101, 0x5, 0x85b, 0x7, 0x5}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r1, 0xffffffffffffffe1, 0x3, [0x80000001, 0x800, 0x7]}, &(0x7f0000000280)=0xe) r2 = socket$unix(0x1, 0x200000000000006, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) getrusage(0x0, &(0x7f0000da8000)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000052ff0)={0x77359400}, 0x10) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$packet_int(r3, 0x107, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000f24000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 16:53:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x9, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 16:53:18 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000680)={{0xfffffffffffffb80}}) 16:53:18 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x200, &(0x7f00000000c0)={{}, {r0, r1/1000+30000}}, 0x0) 16:53:18 executing program 2: syz_open_procfs(0x0, &(0x7f00000004c0)='net/arp\x00') syz_open_procfs(0x0, &(0x7f0000000700)="6f6f6d5f61646a00000026e7080900000000") 16:53:18 executing program 5: r0 = mq_open(&(0x7f0000000040)="3a76626f786e65743076000000000000000500", 0x0, 0xfffffffffffffffd, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, 0x3, 0x3f}) mq_timedsend(r0, &(0x7f00000e6000), 0x38, 0xff, &(0x7f0000e0b000)) socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x42800) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 16:53:18 executing program 6: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000540)=0xfffffffffffffc00) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f00000005c0)={0x9, 0x8, 0x3, 0x40, 0xfd5a, 0x7, 0x80000000, 0x9, 0x5, 0x8}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x180, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000200)={0x7ff, 0x5, 0x401, 0x1000, 0x5, 0x80000000, 0xfffffffffffff19a, 0x5, 0x7, 0x1ff}) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e21, 0x7ff, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000}}}, &(0x7f0000000640)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000680)={r5, 0x1, 0x4, 0x3ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'ip6gre0\x00'}) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000400)={0x8, 0x5, [{0x4759, 0x0, 0xac1}, {0x80, 0x0, 0x100000000}, {0x701, 0x0, 0x7}, {0x38, 0x0, 0x7f}, {0x898b, 0x0, 0xd7}, {0x5, 0x0, 0x4}, {0x3, 0x0, 0x20}, {0xfffffffffffffffc, 0x0, 0x7}]}) sendmsg$nl_route(r2, &(0x7f0000005700)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000013000304000000000000000000000000", @ANYBLOB="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"], 0x2}, 0x1}, 0x0) 16:53:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x36, 0xfffffffffffffff8, "2747a12010d85ea15d4ac9afd17075353533970bb6797a51707daf6d55266afadd1aa0a26f45305cebf8726e6bd0"}, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f0000000100)={0x4, 0x0, 0x3, 0x0, @buffer={0x0, 0xd7, &(0x7f0000000300)=""/215}, &(0x7f0000000180)="c18862", &(0x7f0000001400)=""/71, 0x0, 0x0, 0x3}) 16:53:18 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) poll(&(0x7f0000000040), 0x253, 0x1) 16:53:18 executing program 7: r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000380)=ANY=[]) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x6609, &(0x7f00000004c0)) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x4e22, @rand_addr=0x3}}) 16:53:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001a40)=@hci, 0x80, &(0x7f00000031c0)=[{&(0x7f0000003100)=""/167, 0xa7}, {&(0x7f0000001bc0)=""/87, 0x57}], 0x2, &(0x7f0000003240)=""/220, 0xdc}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000010380)={&(0x7f0000000580)={0x10}, 0xc, &(0x7f0000010340)={&(0x7f000000fcc0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000010000000000000003000000"], 0x366}, 0x1}, 0x0) recvmmsg(r2, &(0x7f0000002bc0), 0x198, 0x0, &(0x7f0000001d00)={0x77359400}) 16:53:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x3) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f00000000c0)="02", 0x1) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)='~', 0x1}], 0x1) ioctl$TCXONC(r2, 0x540a, 0x6) 16:53:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x6, 0xa6f, 0x4}, 0xc) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) 16:53:18 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/239, 0xef) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08060006080006040001ffffffffffff000081096b11ec06820000aaaaaa"], &(0x7f0000000100)) 16:53:18 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xff, 0x80000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') unlink(&(0x7f0000000140)='./control/file0\x00') mkdir(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r1) 16:53:18 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x18040, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}, 0x0, 0x0, 0x80}, &(0x7f0000000080)=0x98) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000140)="0001000000ff000000000000c9830000e400000001", 0xffffffffffffffed}], 0x0, &(0x7f0000000180)=ANY=[]) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$KVM_GET_REG_LIST(r0, 0x400452c8, &(0x7f0000000500)=ANY=[@ANYRESHEX=r1, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRESHEX=r2], @ANYBLOB="2e6e388bb9aec2455a60251583a97f6d0722ddd8486b0b05e26a85ba3bb107278fd166e988126ca9cd81c7f0a71c26ee326950a7a12ed108ef3f7bf0c5b6011e26012cfecaa1ac1d6807ca31d09270b0455296a4a3c8f589028a6ff263746c01d11caa59cec194cce85446968f65296692fdf0521e", @ANYBLOB="9b5b1a52400b1d6b3a8fad78d48fd556c3bcfaef6f490c292cfd164c10402489e18f8ff1360ed609cbbecdb805fdeceb9a224c6788a7943fb1c5d5f7c759d81d5a9168bd4aec646023ae55c5a7105b7c224ca0abb5bec6cc792682dc9580229290f59e906130157f2c479cfa4557ed4e26c5503ded6fe74bd753f8a13b6bb9406ddb1bc422aa0f2a5f85f56fd75eca4dbe2e41bd659a636aea", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="7f769ef222b91b179d40b2ada918753991871f980ed1cc572bc16a0738750c4814a256e8afc7cfcac762e1b911f88ae5fae74d586501072cc79f1b8a315c47994cee1207d005e75bc07dcc9920a07a90312ee9efb7b31aa9863a3a38ad0a8ed650debf6bc90880deb4477172ed6cbbfee9ee4d2376eeeaac79cc4aa2ded6e5efb32d9d496db9858d5e515b9b7b49bdd3e3ff7096732c97cfe9ac95cc450468bb75fc04703e2fb748e314668bf25a8d379412", @ANYRESDEC=r1], @ANYRESDEC=r1, @ANYRES16=r0]) [ 139.061913] EXT4-fs (loop7): VFS: Can't find ext4 filesystem 16:53:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3f, 0x20000) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x8, 0x4, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r3 = syz_open_pts(r1, 0x20205) fcntl$setstatus(r3, 0x4, 0x2800) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4800, 0x0) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000040)={0x7, 0xef3}) dup3(r2, r4, 0x80000) write(r3, &(0x7f00000002c0)="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", 0x800) write(r3, &(0x7f0000fd6000), 0xfffffceb) 16:53:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x1000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x2f84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000080)={"6e61740fff00", 0x2, [{}, {}]}, 0x48) close(r2) close(r1) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) 16:53:19 executing program 6: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000012c0)=ANY=[], 0x22, 0xfffffffffffffffc}, 0x0) 16:53:19 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 16:53:19 executing program 7: r0 = getpgid(0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) sched_setaffinity(r0, 0xfffffffffffffcb1, &(0x7f0000000080)=0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) syz_mount_image$bfs(&(0x7f00000001c0)='bfs\x00', &(0x7f0000000200)='./control/file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x81000, 0x0) fcntl$addseals(r2, 0x409, 0x0) close(0xffffffffffffffff) setsockopt$inet_dccp_buf(r2, 0x21, 0x0, &(0x7f00000000c0)="a0f0ed446b13dc90e8ca1fcc93e6c3793d336b93f1db879d4828b5e459cf90fb46d7f3cd67bfc1c4c8e669f278ee3821ef28a8063a573f1b7ffe51680ba9d004e8b53a2d5331888c7d0b34f74c9492833acd54cdbb7bc4599ab38f4c8345161c59fcd444b851373c1c834fe7e612239bf8944abe438f4f75a9b2b4a36d4f4181c0cc7e484766b9d7fbfd3bf1418f85f97ec02d8dbd5184ab5ed431741607a16df21eb68c426d0232978f52dba4dc14", 0xaf) 16:53:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1ff, 0x2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x1, r2}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0)={0x77359400}, 0x10) socket$inet(0x2, 0x3, 0x1) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f00000002c0)=""/4096, 0x1}) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}]}, 0x18) socket$inet6(0xa, 0x80803, 0x0) 16:53:19 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x2c8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1ff, 0x2000) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000380)={{0x107000, 0x4000, 0x0, 0x8001, 0xfffffffffffffffa, 0x5, 0x80000000, 0x3, 0x0, 0x5, 0x8e1, 0xee76}, {0xd000, 0x0, 0xf, 0xffffffffffff090f, 0x7fffffff, 0xffffffff, 0x35a, 0x20, 0x6, 0x5, 0x3, 0x2}, {0x6000, 0x2000, 0xd, 0x1, 0x0, 0x101, 0x1, 0xfff, 0x10001, 0x7, 0x8, 0x10000}, {0x0, 0x4000, 0xc, 0x8, 0x8bc, 0x81, 0x9, 0x6, 0xc6b6, 0xff, 0x8, 0xfffffffffffffffa}, {0xd000, 0x1, 0xb, 0x2, 0xffffffffffffffff, 0x1ff, 0x1, 0x0, 0x5, 0x9, 0x0, 0x3f}, {0x2000, 0xd001, 0x0, 0x3, 0x5, 0x200, 0x81, 0x7, 0x400, 0x7, 0x1119, 0x58}, {0x1000, 0x2006, 0xf, 0x0, 0x4, 0x7, 0x3, 0x1, 0x81, 0x4, 0x10001, 0x800}, {0x101001, 0x4000, 0xf, 0x8289, 0x10000, 0x5, 0xfffffffffffffffd, 0x2, 0xffffffffffffffff, 0x4, 0x0, 0x1}, {0xd000}, {0x1000, 0x1000}, 0x20000020, 0x0, 0x2001, 0x200, 0x6, 0x800, 0x1002, [0x101, 0x5, 0x8, 0xf01]}) sendto$inet6(r2, &(0x7f0000000140), 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 16:53:19 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0x1d}, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 16:53:19 executing program 1: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x7f31}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x80, 0xff, 0x1}, 0x10) r2 = memfd_create(&(0x7f0000000100)="70000000003a5c2d65746831212e776c616e30ae717d52c8637075736574656d24fc09f593c1d0d44bb475d4d9caa67f9beb7198e964c3a144a326f78a2218d595cfddc72ed82d85a6a6a41c0a494d93f069346607d0f01518eb6ea855bc35f94536d51f2917286f681763dd59bf6f6c20dc80dd0ad408447562057073f9", 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'team_slave_1\x00', {0x2, 0x0, @rand_addr=0x5}}) r3 = socket(0xa, 0x80005, 0x0) setsockopt$inet_int(r3, 0x0, 0x40, &(0x7f0000000000), 0x4) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000180)={0x3a, @multicast2=0xe0000002, 0x4e23, 0x0, 'rr\x00', 0x12, 0x10000, 0x5a}, 0x2c) 16:53:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40082, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mlock(&(0x7f0000514000/0x4000)=nil, 0x4000) r2 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000180)='keyringGPL-(user!\x00', 0xfffffffffffffffb) keyctl$describe(0x6, r2, &(0x7f00000002c0)=""/200, 0xc8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x78, r3, 0x20, 0x70bd27, 0x25dfdbfc, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x33}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40081}, 0x4004090) socket$inet6_tcp(0xa, 0x1, 0x0) futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000100), 0x1f000000) 16:53:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x100, 0x0) accept$packet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x14) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000300)="636965676f002236e26ca35385f9852da3692343bd3e9ffbe018147f61e854bfa1a101cba46a579c7d621892be96d969814e5c286f8137b08bce9489a43fd103d114c419000000000000", &(0x7f00000002c0)='queue1\x00') 16:53:19 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x840, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000008003b0e00000000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f00000002c0)=""/85, 0x7}, 0x28) 16:53:19 executing program 5: socketpair(0x0, 0xfffffffffffffff9, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000200)=@l2={0x1f, 0x1f, {0x9, 0x4, 0xffff, 0x1f, 0x0, 0xa2}, 0xff, 0x8001}, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)="143fcaa040119fde1a747e12328aa5baaf988e075b2f805515fcbed487ef2cc9e930cb2c9623d64bbbbfac14e4ba8355d69eaeb12def138cf59d29ad63e400c49bab152bdf89f4d26e255b6eabf1b80ffcfb23610245b096d2d8b1b53e6fc6b045b6b7a2b9ed62004721a7ee1432feedaa8f5ebff1f2bba587181dbc23c3c37351f9f3b46820a189", 0x88}, {&(0x7f0000000380)="89b7ed5f4dd5c67ecc64758ec57402b37855112ded9288e9db9e009a1b9b0af358b83a9e4bc507dfaefff5b227300fc26cb5dacd9c5e5c6bb0627af88b15f992e46e24331626c91f1259ecb49597bc15e6c2da094ab2ddc97c3cec89930e1dc55308d915f304d48af01de245533e608da074d793", 0x74}, {&(0x7f0000000400)="3a42707d690be7a197334f94abe147791500e925da69757be6ccaeb9b949d7a5bc3bc68eb63486b17e287d7630edf7161e732f7d2eb6a756dd273a57b004418a104d0164fead8c8508784a4ad032bfa08a497b49ff29accb7b7c86858f1ea9de24dc073ea72a54ee3d3f2ff4d0a85cf7ecac0bb31c3a716c5bf340499545fec8a78359a0770bbe2c42b14e2be384c814c1f84f4bcb0ab103a0e2be30b66c872f5a6ad8730d8a4968baadfe370a631e195e95639304bf88cee990632bfa3f3d2d5b1bec52f5fada7d44fa12", 0xcb}], 0x3, 0x0, 0x0, 0x4000040}, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000000)='o', &(0x7f0000000040)=""/250}, 0x18) 16:53:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x100) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000140)=0x7) r1 = socket(0x10, 0x2, 0xc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r2, 0x401, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) 16:53:19 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400000013, &(0x7f00000000c0)=0x100000001, 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2f6, 0x40) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000002c0)={r0}) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0xc) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000280)={0x303, 0x33}, 0x4) sendmmsg(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback=0x7f000001}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000000000000001a01000000000000d890efb1d791253ecc0a179f2a7149589984bcec236a4de7f10746fd6879efc54da609301c0d87c780c3accfd1d9ec2b5aa8f1a951a72df165662108b5e77f66625734909dc9963b354e345f3988cb7af2ba440400000058d04373daefad64a414c94e06503db62fc5aea84cded8719a89c28c50b2150016ba53d49f85c80a94ad11ffc26b6bb7438387f26fb217252a4ec449d10010702c5f9bcc08c41e990b5903f7ea36c28fe615409f86777e81a07ad8d96db7de53a755444778a9629db3abbd2e218a22b5c18bac626df086ea17cac8b79db6c89d12b8a4e7946aa124ae6fd914e72055f209222b898434e1e84e36d3755dd5"], 0x10}}], 0x1, 0x0) 16:53:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x1, 0x1, [@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]]}) 16:53:19 executing program 7: rt_sigaction(0x3, &(0x7f0000000000)={0x55c6, {0x401}, 0x4, 0x2}, 0x0, 0x8, &(0x7f0000000040)) getgroups(0x0, &(0x7f00000000c0)) r0 = memfd_create(&(0x7f0000000080)='wlan1\\,@vmnet0em0user\x00', 0x0) setns(r0, 0x20000) setgid(0x0) 16:53:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @multicast1=0xe0000001}, {0x2}, 0x2a0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x5, 0x1}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, {0x2}, {0x2, 0x0, @multicast2=0xe0000002}, {0x2}, 0xab852ebbeefbd631, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='syz_tun\x00'}) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7ff, 0x501100) 16:53:19 executing program 1: r0 = userfaultfd(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x2000, 0x0) r3 = accept(r2, &(0x7f0000000500)=@ax25, &(0x7f0000000580)=0x80) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0x100, r4, 0x100, 0x70bd26, 0x25dfdbff, {0x7}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote={0xfe, 0x80, [], 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xbed1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback=0x7f000001}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x139}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff00000000}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xa2a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2=0xe0000002}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x13}}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x4001) r5 = memfd_create(&(0x7f0000000140)=':\\-:[}-\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r5, 0x40485404, &(0x7f00000003c0)={{0x3, 0x3, 0x7fff, 0x2, 0xfffffffffffffff7}, 0x6, 0x7}) getsockopt$sock_int(r5, 0x1, 0x6, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000000340)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x90, r8, 0x400, 0x70bd26, 0x25dfdbff, {0xa}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffeff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xeb}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffffffff2b28}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}]}, 0x90}, 0x1, 0x0, 0x0, 0x40}, 0x14) getsockopt$inet6_udp_int(r5, 0x11, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0x4) 16:53:19 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) dup2(r0, r1) 16:53:19 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e2"}}}}}}}, &(0x7f0000000000)={0x0, 0x0, [0xffffffffffffffff, 0x0, 0x0, 0x834]}) 16:53:19 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x105000) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000000040)="192b7dc90d1db7be40d4716ac1164ea3e16af26b1898ca9777d8d99e818ac9f15b26c772a0b1741ff22ff4809aaff35e13c40479820ebbecce20f5d096b32d11733de52288590129cedd6568544fc87d000e75ad22d38bfee78c2db33e81ecb6ad7c78cfb2d7bbf8d9aa7e5d62d2ffda903150ebd3a3336d4d98bc834b0917e1cf1294d23ae596fb6af43fb63d5f78621cb44112137c54d65f360fb723e085e18ecf29f4e67ac817f4117201f7d5c29f31a15fdaa4d8c28a93d139cf") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r1, 0x29, 0x19, 0x0, 0x0) 16:53:19 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/130, 0x82}, {&(0x7f0000000240)=""/214, 0xd6}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f0000000100)=""/56, 0x38}, {&(0x7f0000000340)=""/20, 0x14}], 0x5) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x5, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 16:53:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001680)="2e2f6367726f51702ff3797a0400a967b5f4a915cd318d9e3169889b00c456052ff30c315805ce72c8e3c4945ca888310797d41c67f0ef5decaf0318c8e292d30c6812b2c85d2454e048547694d0499437c9841c0e47bbf57ccf7fc84ff70b78f258c30ae4f9764444c9c974425c830a72487fd8ce7892346b6e770b690ae39360bc1e6e551da5527537b5158b9a60854cd6e5eca0500f7f32574db05502470bd123dd312e1ccb09185d21c65ac8501780c513e069cac0ea53c2930a23a1ee420e1ef325e9886aa423f3f0394294aa670a5184213c14ec15", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x20, 0x3a8) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5abf, 0x109001) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000280)=""/4096) 16:53:19 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000200)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000140)=0x3) r2 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x100050, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={r2}) socketpair(0x1f, 0x3, 0x4, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000100)={0x1, 0x10000, 0x7, 0x2, 0x33a, 0x6}) 16:53:19 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2401, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000001400)={&(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4, 0x6a, 0x2, "b8a3d1f8f6d92e0001285009a78b1b490354e77d8828010acb171020d540e99c8f139c97af67ce46b7050797d8195cd52117794884e0e5aeb35351821ec009", 0x16}, 0x60, &(0x7f00000001c0)=[{&(0x7f0000000280)="6b8092ddb4b2d069ec928b7458b59929e80206ca4088bb462050acd254e728a5b5d8afb97202a64a574ba8a4cdbfe3620052e505acca8071169104e853d281a66a6b46f0da94481c87785bebe36128880d31b5ca9dcefa1a6a990fa04f4963b97dae6091fcce4c63e158dbdfd574c183d3d778d6dd00e30f65f746abca3a66bfe2c17c60966c847c1b5377448afaa0e9787e4c646e01602c28deb70c34d73a3627675ab7928e98201a33139a5bc844b62fc628fd", 0xb4}, {&(0x7f0000000340)="0c633238ea7102ec19de52bef63cd3d792305135f6b91626b165ff0515172937c77370db82db25557db467d41173470bbf61b5cac4bff1accde704639959bb2d035a1ac55acd81383621ee936ad9e2964bea239a7fb213ccd45f68d0b8bcdd21862e642fc9173dd8e6191252e0ca1052574d0c94db460807cee44a76106920ae60da4a88ea8939a75341b68937e090354ac3f8f87b0522aad8c8ecae2fae0ef0adb37a404df6d507a9678587450ba972f19f88f5f18b8f3ecb577caab7a8b6cf547fc18e963d0a7e1fe7a50a9a19f3f91f89d39663880615cf44b0a46e38b3fdd3e88705ea938407ef86f5bf3da882c8c0a778bcf1c87b650de459fb8f272250a972d9be8c7434e3548cbe7aba01dc0b0733da4e7d42be64ca046158619a05e87298c28484f8a6b343ae32ccb3f0a6754a322b7b6f4fc08eebe8386029abc765e0e389b6e944c9614a86e90159997071710b07ee0969a4127e20c556c310ae43fd048df493758c42cdd688b8da6047f86a89824bad52403ee3b1312373b50bfaefe761a82b8aaed64e85ea520de8827c8481f1c4d06f6a1e560694080c55a19a9b46bcacfec43c745e43497e8ce361df59994605b4a6ab6e30916a8c51869364b811f035c74573b7e481302c642aab5c1aacca693364fcede11f3a8b1047e3746a361bd87eb75a87bc39aff79448cdfc195a60e2f1cef5ac90fcb7aa89db767de22a40885c4111df1e8b93ba8d8bf66eb38acbb49d62e9f566276336519802bf1b6d2b20fa477c2423acc6ddb9f80789658eeb39c90ff3479cbc2c7f3122f107a17210e388a426fac5134f9218bb3a6085fa179d50440c0e187a4c11fe375c7dd5a444f1600b55bdf1d1debb9297e841734f3a84adaa9c3da7ccdc9dcf04970f6bdb650426d2a7bef34b864396bac1cb5ba4b226671d367bbd52e983acc91686d69e474c9152a7a03f4499ffe1efeced85bee13b5e119110d4c614013a6905e70ebec90f1df27f918743e44a5762d8ebb2c5a6cb7bcf4d419b2ff7409584d90b376535b5f36c0b502e97a9716ca07d2d38632e96dda161334fa9e8dfa6a3397baf949aaed9c6d59e141684fcb5334e681c6b1f3114ec7fdd379b364a63435b4bee741962f2a7e108dd0c32fe5045912149ef038ea8005d4c69d45134156cf6da72ec94d6cd4d16e2cd927b6a27b4eab1ae1a2f02ab030934df1e0edeba3a0be4d25eb8a4128527619ad6f50613db4363b1aff3c1331f6f20c25229405597805bd936d4be7d545de0ecda998f8d7679e1419756d453e76193a62cabafef5e1fa1aee55b9b6a307f8101a654421c1d3a8791de8d50b6356526c0049a5d109032eaf113b374b1eb535ee65c7fee6182626f70900a76625d306243b9665700625cc8d3136dd25529a69cc78682052818015d8d282905245d8a6156c39fb5c70d3b1874f40f2c5b1916c076982774c207839315f59a4f54843406307ea3d5824998067a0ca0e77787a4645e67c79a750e9f76f7b8de4cc6ee95c2281798424533bafb5764c882450388198518cce67de3681035d2cf85a4c2faa7df843c04469e31cddcefa38b43bce228bf72d99b6ab0a9bf6f9e135606fb7a8e88fd0d469e159b5fd1dccfed09b04493cd882fe3395c21e5e9c5709dcd709bfa9c1959cab17e7d1b54527adf787ae226a6f5bec46b29bea49cc682abdf773e97fb4eb75379789b0f2cd5d0ed5c0cf356f89fbf2cf5f9d1a6392b97611e4e29fa2bc2f94ef3f992ce4bd6953149091c24adcafcfd11c12db86c8539d5f08ca463efb0092fce3f9fd8fbd575ba58ccfdc9a5f0c281a5b3fbc0d655306e3dec2aea878a9a62dec8ef9252de05b741d416bc4914c9fa385b344bcc21d71bb6c4c9409455a75d1f4e1ad6db2c6ed1b9d13ec459d28904e3c261f25f86fba524a736d8c26ef7728ab75e18a4d081a84b7a610ebd6381f23894074e39fb20b778c39919c3f6bd3cdec6fb9833880005fee804589abbfb5d8b3037e44fd56b78ee66fcad681ebd454f2f3793d17d9b3debe453688c1783817e9b2f2b36835426e382aec145b4d479ff770e9103546a943006d9d96ef055ca2ebddc4cbe1f96040dcc2cb6a921df14c47554abdc0dea14b57c2f15d5c45287c46cdad366a2aae818aa9dc2505979ec5b3163dc9dc820a406700da60a44f2264c08c730b688262bf0bdf2bece3f4ed311d79dedd38acae259914b11470679fce5403860225c55671572365a76b06cc95d9523075f39f32d455d6190c6165ad07520aba8ff0432932f43329587f98751121edad5e76eb256bf3a68ad71eae2ba7a0e4a740d3e20d62d8080928d6139033bd09b815ad9e2983f1c27f8818b91324b7e3cf35012d5c6f493aa2d6f32fd4091452c8e491758b17b778082c534043a28b83f6d66a1024000e58b32edc91cc91faf690c1ada0f98e2c5aa6e341f503e2aa9367d2f16aa7190ab9461d67c37f4e0c91cae298e0da0b4515ff93ed8051971e65b3d714cabb8855177cb2e2e8e030541882e26e1812363fad143b80f1ee5151ad6ffa22074ff1c450809f4c2976c9fe818f30687768237e413ea5e8d6c43cce37dd7186bebe931828c76d341556cf5770f8336b88d9e713196e42473ad7e8b8a4d908c990fe4b9eac15041cf45290f15f8a67d74bf8a5f2d0dd7864a7b2d040ddfb12b18ddf043e925ef370c4dc18269a09d5213f661aa433ccaa7565b715f6f1b67a232f5995c095cbc4e28e8b08066551820bfe48e97325704fff937e003f3388b1545bc7c58b24f43f1bda78ef287d0e43ee74a4eba62f449966ebc545e26fda2073b92875b7cdf6e64f25b2e0525416a06301ba95995032f1cd2dac32417ae6c849406fb06b1fec717fb1e5448a9792cbb0c8a969dd9ba04e3b2af0d9e356dbfb27a0764a511bc16f88c891d5c24abd9540db5a406f51e76f94a8dc6297c34d7139d8b834e639abc0c3ea231b9208f5ae50380a1656098613b26c819d9d04b7525e1a0a6490ef4e73e9d5f08afee67eb58ad3d1554c690cb9433f59232d645af2fa3a0b04752ecdb17d41e8d04a2fab23bf5fa36818efa6cf6b1083201bac9c2f9a87a0bd3e19db27a1320b80783777aa1965f3bf7bd9922d2a8f95ed12c0e551c525213d2cac8dffe874a4affddc920fac79b7bb6c15fc02dd377219c3dfbde235ebd77ce3bf481abd072f725f9a8587cead3d2a3837560f9f524a7ad4119927cdbf70f3c04c373621a136b0850a6f883dc4682728633c4fc1c36460d8817e0cebd4d8a7b290ba7cd007ccfbd08418899c112ea2a4f7ff13548cbb3c692a1dbf0ff7f46509a57f4f2313e6d90462a5d65203d40d5ae5cd89511571417145e00a690bc05f2dc2cc78fca29ce5b62ff7157a60404a11b52acf75d83752385ee090bccac5a5a5ccf858e2c9f947a4aca4c36a626d7945b3d4a698318ea71827a131e27df2bb90e05cead4b1efeaa113d007a8747ec3d6ac5c1262891ab4355140413b07a1825b80edaf118d10873cad38ccadcddb241e0a14e2a79b44f57de8ef439d7b8de65dbb097cd7a95f98a3dda4ef119bf68ba0b069bd80742d26741604a8a728430dbff3fc389e2a5a50d02593951606a8f429408c26d99fb165f41dbbb3d40599f34c2c92481a3ab28cede6d55c7180c08ed7073a2168955daf6baab49c32b486e6709bee4e39177d0d907fda70b0ca8d9db54ca74c7cdf462853fb2aff26c1c44f1d37674d4b3669fbe9041190d312659deade10f793fd7c804c822b1ec5e0ba9155e324a39807adf99ce5f4317c171b35078d3c9cf1bf2c910ae22ddeac229743b2e184a880cb4d20a00dc5f179ec8448c526f40f47564f7cff68763e11b2e90fb3152045f8531409aaa406db151c5cedfb584a20ee7aa03dfb979022f6a8c25052dbcb9224806b8f25291c9ea330e396d5f48a649d6ad97b454ffd3f66c25934958be81aef8c04955debc01e1eaad7bee7422126c824177d11c58768ca4743d590b740649b7e4faf42862d683d9bc0f609483f7f8f8c44865cabd90b3858fda44e1f21e7289817ad39e13273497fdecf1dc6ab7d908392412f2997983021be5dd9ec82c8eda39fdb32b37358c38ee8fca259772900afa7428d5700fd65bbba282ea54ae10f60f94d04550bb73ff4935f9954f6893043441723baa50429607c24ea76dc6fa0e89830f3b0c88fe2702ff229807ad5cdf20cce6690183efd3a3bb21b819ff0a1d44bf5acf67de09e61fcfac4dde4a61e3fa54c689b44c3a5eac1f2baf3b12cfae7c254eaa06b0a8554220814277253c3b33773b6c66aff1c95fc747722ef5f267d558a8f2547a5b3e5962fe0f1ae4a940a3039e69e2d0b15b03d234fc4f142a3d8bb541a4a922526a56b61dfb599f7ffd073bd8821d9bad3bb721eb102c50728df24f853f18afa973ee4ae64a7dca25b45be9bb33e99e99b9c7d9ec319ff39a7fad47276c2cebdaee915e79e66135c689f1983e8fe77576e5d72351944a18163b33c952952b3828e363a912f58d6b3865d0054f7b8f14e7bc6db13fb77932fa0ad50d496fe2b55ceb6fe316181c3493ee710ec2c2ebfef41a6cf3d2990cdc61c37fdf5c28820fb4162c826802c8933fe2e548887c81543d148f352dde9818cbdcc2932226cccb0dac11fc98fe780b2dc1778dd47188f072d2ca7d4f998d0032f10d3e7818cb7d4db90eeb1ab7b3226b565fa44e2f55369689ce549450137a69db813eaeded79422762ae288b89f5dfbd5416a6fbba7d88cdf905be3d9b47ce786b6f98e6a4c07cfbb75248133b776262024a6a485130f1ccf0737a3a4cc2cc3e5feb1c87835ca884635b64d0e430b76dbf67f647fe3b98f4f2beb69eeecabedaa84e5c0a1656a4e32f537b8d48c4311db8399930f25debeb7bda78a0413fff4bae0a4a362a2c4abe5a85f8da96f533a332fe800e3e966b878d04d82de45aa0fcceb243afaf87737e2a937196a0b9de65b37a7b4cd38596a70b8af6cbdb1d8894e76b68ed938f454874989cb7d462b1dff1e35cfcc770f62146e5fa405c4731ab74487c9e0f9861875d1ed155747e9df53bdf4a77a9bba51f17530a433b6be40af16ba74b60e5e1cb6597ba1739a755d642f47c7632b11f2ce965691c4ca6e0b77fa9015756b502eceff119e5bfff0b71afdf265f4193dd12e83bd97af29a9ddfb78cd98f9ff6f4d75310546be88766c67e99c1bab48e6268c1969b39d226d49019138240da13623e60548e6c38d6ca8f4e65c68dd3c12a50653e048e525fed1032a09d8acbfcf52ac02a3f208cf39b450a39cd88d013c7d73be95902d9d09d3e87a56542dcec4544ad64a33e3140b3401642ab3216f6e5d0f06fbcc638322d91a248a3ddf06603ccd19cba4fa28ea3e5a53c5311ded20b0c238894044af4036f20d67a4b182d3fad2f78578c03a57628bc5074ab4dfeda18469a4862233a8ac5f321a1c298a50d17e73dd336cc6f5a025f79e36f50b4b73acec87593a8b665220f8526e932e38bd03cb2e540acff8308304ce019d66de23f94c4faa2b5b31e2c458760a317266f7e01a9d744ad194003da0c7fced2f96f81cc9c6565a38f251eda5977bf23f6a5d516ea22152fb1e428b6c00f3cbe62e15b442e9219a3f75f25fee74c7b5e50bce1b2bd414005b4c1ff5aace8eecbbdb9e59e3a548be34921eb2016c140d578983b2290ca3d43914e5c967ded537e65e147f3540381f8e01b6b8e724cc198bbda15246becf58a694fd5db3b89a63bec418fa75a4d0b8f91ca41efef728d4e199", 0x1000}], 0x2, &(0x7f0000001340)={0xa0, 0xff, 0xa658, "183b4bcb1f7964bd6b4a234eb0ff01422c16d04abc820f92c01a03e407e6e75482f4c1892de09ae4454f4316dc85776fea5fd2bd35b7049f66a9657055c71fe5a2914c2b636f34187deaaf750aceaffb237f53f4e662a6f1153b849fb800f1a6ecc4576c11bfd12b08124317f7147d0b4c4c4d52976b39f1d0965780356cfaa6033139f4a70066ecc106963d1c81"}, 0xa0, 0x4}, 0x4004) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2020000000000, 0x40000) accept4$alg(r1, 0x0, 0x0, 0x80800) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x0, 0x2, {0xa, 0x4e21, 0xa5, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x2}}}, 0x32) [ 140.088557] pts pts0: tty_release: tty->count(3) != (#fd's(2) + #kopen's(0)) [ 140.111418] ================================================================== [ 140.118873] BUG: KASAN: user-memory-access in n_tty_set_termios+0x106/0xe80 [ 140.126171] Write of size 512 at addr 0000000000001060 by task syz-executor6/7579 [ 140.133782] [ 140.135415] CPU: 1 PID: 7579 Comm: syz-executor6 Not tainted 4.18.0-rc5-next-20180720+ #12 [ 140.143809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 140.153162] Call Trace: [ 140.155773] dump_stack+0x1c9/0x2b4 [ 140.159413] ? dump_stack_print_info.cold.2+0x52/0x52 [ 140.164634] ? kasan_check_write+0x14/0x20 [ 140.168879] ? do_raw_spin_lock+0xc1/0x200 [ 140.173117] ? vprintk_func+0x81/0x117 [ 140.177040] ? n_tty_set_termios+0x106/0xe80 [ 140.181441] kasan_report.cold.7+0x6d/0x30d [ 140.185762] check_memory_region+0x13e/0x1b0 [ 140.190165] memset+0x23/0x40 [ 140.193264] n_tty_set_termios+0x106/0xe80 [ 140.197500] ? n_tty_poll+0xab0/0xab0 [ 140.201303] tty_set_termios+0x7a0/0xac0 [ 140.205384] ? tty_wait_until_sent+0x5d0/0x5d0 [ 140.209992] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 140.215547] set_termios+0x41e/0x7d0 [ 140.219251] ? tty_perform_flush+0x80/0x80 [ 140.223485] tty_mode_ioctl+0x855/0xb50 [ 140.227461] ? set_termios+0x7d0/0x7d0 [ 140.231367] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 140.236915] ? tty_kref_put.part.14+0x88/0x260 [ 140.241491] ? do_SAK+0x70/0x70 [ 140.244807] ? do_raw_spin_unlock+0xa7/0x2f0 [ 140.249221] ? check_same_owner+0x340/0x340 [ 140.253544] n_tty_ioctl_helper+0x54/0x3b0 [ 140.257797] n_tty_ioctl+0x54/0x360 [ 140.261428] ? ldsem_down_read+0x37/0x40 [ 140.265493] ? ldsem_down_read+0x37/0x40 [ 140.269554] tty_ioctl+0x5e1/0x1870 [ 140.273198] ? commit_echoes+0x1c0/0x1c0 [ 140.277265] ? tty_vhangup+0x30/0x30 [ 140.281060] ? __schedule+0x884/0x1ea0 [ 140.284942] ? __fget+0x4d5/0x740 [ 140.288395] ? ksys_dup3+0x690/0x690 [ 140.292098] ? kasan_check_write+0x14/0x20 [ 140.296317] ? do_raw_spin_lock+0xc1/0x200 [ 140.300541] ? trace_hardirqs_off+0xd/0x10 [ 140.304767] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 140.309855] ? tty_vhangup+0x30/0x30 [ 140.313567] do_vfs_ioctl+0x1de/0x1720 [ 140.317443] ? ioctl_preallocate+0x300/0x300 [ 140.321839] ? __fget_light+0x2f7/0x440 [ 140.325798] ? __schedule+0x1ea0/0x1ea0 [ 140.329755] ? fget_raw+0x20/0x20 [ 140.333201] ? trace_hardirqs_on+0xd/0x10 [ 140.337335] ? kmem_cache_free+0x22e/0x2d0 [ 140.341560] ? __x64_sys_futex+0x47f/0x6a0 [ 140.345783] ? do_futex+0x27d0/0x27d0 [ 140.349582] ? security_file_ioctl+0x94/0xc0 [ 140.353980] ksys_ioctl+0xa9/0xd0 [ 140.357425] __x64_sys_ioctl+0x73/0xb0 [ 140.361303] do_syscall_64+0x1b9/0x820 [ 140.365176] ? finish_task_switch+0x1d3/0x870 [ 140.369668] ? syscall_return_slowpath+0x5e0/0x5e0 [ 140.374596] ? syscall_return_slowpath+0x31d/0x5e0 [ 140.379523] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 140.384540] ? prepare_exit_to_usermode+0x291/0x3b0 [ 140.389543] ? perf_trace_sys_enter+0xb10/0xb10 [ 140.394209] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 140.399045] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 140.404219] RIP: 0033:0x455ab9 [ 140.407387] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 140.426671] RSP: 002b:00007fd629150c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 140.434367] RAX: ffffffffffffffda RBX: 00007fd6291516d4 RCX: 0000000000455ab9 [ 140.441619] RDX: 00000000200000c0 RSI: 0000000000005402 RDI: 0000000000000015 [ 140.448882] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 140.456137] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 140.463390] R13: 00000000004be91b R14: 00000000004cdc78 R15: 0000000000000000 [ 140.471008] ================================================================== [ 140.478945] Kernel panic - not syncing: panic_on_warn set ... [ 140.478945] [ 140.486344] CPU: 1 PID: 7579 Comm: syz-executor6 Tainted: G B 4.18.0-rc5-next-20180720+ #12 [ 140.496117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 140.505460] Call Trace: [ 140.508048] dump_stack+0x1c9/0x2b4 [ 140.511668] ? dump_stack_print_info.cold.2+0x52/0x52 [ 140.516845] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 140.521599] panic+0x238/0x4e7 [ 140.524777] ? add_taint.cold.5+0x16/0x16 [ 140.528912] ? do_raw_spin_unlock+0xa7/0x2f0 [ 140.533825] ? do_raw_spin_unlock+0xa7/0x2f0 [ 140.538230] ? n_tty_set_termios+0x106/0xe80 [ 140.542627] kasan_end_report+0x47/0x4f [ 140.546585] kasan_report.cold.7+0x76/0x30d [ 140.551763] check_memory_region+0x13e/0x1b0 [ 140.556157] memset+0x23/0x40 [ 140.559252] n_tty_set_termios+0x106/0xe80 [ 140.563480] ? n_tty_poll+0xab0/0xab0 [ 140.567271] tty_set_termios+0x7a0/0xac0 [ 140.571318] ? tty_wait_until_sent+0x5d0/0x5d0 [ 140.575892] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 140.581416] set_termios+0x41e/0x7d0 [ 140.585117] ? tty_perform_flush+0x80/0x80 [ 140.589348] tty_mode_ioctl+0x855/0xb50 [ 140.593307] ? set_termios+0x7d0/0x7d0 [ 140.597179] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 140.602708] ? tty_kref_put.part.14+0x88/0x260 [ 140.607272] ? do_SAK+0x70/0x70 [ 140.610534] ? do_raw_spin_unlock+0xa7/0x2f0 [ 140.614926] ? check_same_owner+0x340/0x340 [ 140.619237] n_tty_ioctl_helper+0x54/0x3b0 [ 140.623465] n_tty_ioctl+0x54/0x360 [ 140.627082] ? ldsem_down_read+0x37/0x40 [ 140.631130] ? ldsem_down_read+0x37/0x40 [ 140.635176] tty_ioctl+0x5e1/0x1870 [ 140.638785] ? commit_echoes+0x1c0/0x1c0 [ 140.642829] ? tty_vhangup+0x30/0x30 [ 140.646540] ? __schedule+0x884/0x1ea0 [ 140.650416] ? __fget+0x4d5/0x740 [ 140.653870] ? ksys_dup3+0x690/0x690 [ 140.657576] ? kasan_check_write+0x14/0x20 [ 140.661795] ? do_raw_spin_lock+0xc1/0x200 [ 140.666027] ? trace_hardirqs_off+0xd/0x10 [ 140.670258] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 140.675360] ? tty_vhangup+0x30/0x30 [ 140.679070] do_vfs_ioctl+0x1de/0x1720 [ 140.682968] ? ioctl_preallocate+0x300/0x300 [ 140.687362] ? __fget_light+0x2f7/0x440 [ 140.691325] ? __schedule+0x1ea0/0x1ea0 [ 140.695291] ? fget_raw+0x20/0x20 [ 140.698748] ? trace_hardirqs_on+0xd/0x10 [ 140.702910] ? kmem_cache_free+0x22e/0x2d0 [ 140.707254] ? __x64_sys_futex+0x47f/0x6a0 [ 140.711491] ? do_futex+0x27d0/0x27d0 [ 140.715282] ? security_file_ioctl+0x94/0xc0 [ 140.719679] ksys_ioctl+0xa9/0xd0 [ 140.723120] __x64_sys_ioctl+0x73/0xb0 [ 140.726996] do_syscall_64+0x1b9/0x820 [ 140.730876] ? finish_task_switch+0x1d3/0x870 [ 140.735359] ? syscall_return_slowpath+0x5e0/0x5e0 [ 140.740275] ? syscall_return_slowpath+0x31d/0x5e0 [ 140.745203] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 140.750217] ? prepare_exit_to_usermode+0x291/0x3b0 [ 140.755222] ? perf_trace_sys_enter+0xb10/0xb10 [ 140.759966] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 140.764819] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 140.770006] RIP: 0033:0x455ab9 [ 140.773198] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 140.792491] RSP: 002b:00007fd629150c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 140.800192] RAX: ffffffffffffffda RBX: 00007fd6291516d4 RCX: 0000000000455ab9 [ 140.807463] RDX: 00000000200000c0 RSI: 0000000000005402 RDI: 0000000000000015 [ 140.814734] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 140.821988] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 140.829251] R13: 00000000004be91b R14: 00000000004cdc78 R15: 0000000000000000 [ 140.837136] Dumping ftrace buffer: [ 140.840665] (ftrace buffer empty) [ 140.844362] Kernel Offset: disabled [ 140.847974] Rebooting in 86400 seconds..