Warning: Permanently added '10.128.10.3' (ECDSA) to the list of known hosts. 2019/02/19 00:46:40 fuzzer started 2019/02/19 00:46:45 dialing manager at 10.128.0.26:41979 2019/02/19 00:46:45 syscalls: 1 2019/02/19 00:46:45 code coverage: enabled 2019/02/19 00:46:45 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/19 00:46:45 extra coverage: extra coverage is not supported by the kernel 2019/02/19 00:46:45 setuid sandbox: enabled 2019/02/19 00:46:45 namespace sandbox: enabled 2019/02/19 00:46:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/19 00:46:45 fault injection: enabled 2019/02/19 00:46:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/19 00:46:45 net packet injection: enabled 2019/02/19 00:46:45 net device setup: enabled 00:49:47 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000001540)=""/102, 0x66}], 0x10000311, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0xffffffffffffffdf, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/34, 0x22}], 0x3e0, 0x0, 0x140}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) syzkaller login: [ 303.103399] IPVS: ftp: loaded support on port[0] = 21 [ 303.253760] chnl_net:caif_netlink_parms(): no params data found [ 303.327784] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.334410] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.342927] device bridge_slave_0 entered promiscuous mode [ 303.351761] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.358406] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.366864] device bridge_slave_1 entered promiscuous mode [ 303.401841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.413226] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.442909] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.451296] team0: Port device team_slave_0 added [ 303.457747] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.466183] team0: Port device team_slave_1 added [ 303.472827] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.481267] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.557288] device hsr_slave_0 entered promiscuous mode [ 303.833222] device hsr_slave_1 entered promiscuous mode [ 304.024070] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.031595] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 304.063825] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.070350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.077637] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.084242] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.180087] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 304.186299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.199455] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.213684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.224799] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.234761] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.246322] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.263750] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.269845] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.285246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 304.298737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 304.307360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.316480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.325191] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.331688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.339341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.347844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.356174] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.362714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.375256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.383581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.397979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.414771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.428497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 304.437764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.446769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.461404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 304.469260] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.477657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.487043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.503631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 304.516614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 304.526395] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 304.536387] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.548034] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.555657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.564549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.573687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.581942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.608637] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 304.615559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.641322] 8021q: adding VLAN 0 to HW filter on device batadv0 00:49:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) shutdown(r0, 0x1) 00:49:50 executing program 0: ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, 0x0) setregid(0x0, 0x0) socket$inet(0x2, 0x2, 0x1) 00:49:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 00:49:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x8000000000d}, 0x10) 00:49:50 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x80000, 0x0) 00:49:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xfffffffffffffffe, 0x400000) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0xffffffff}, [{}]}, 0x58) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 00:49:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) eventfd2(0x1f, 0x800) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2a80, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000280)={0x7, 0x79, 0x2}, 0x7) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000340)="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", 0x1000, 0x4000001, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) [ 305.619647] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:49:50 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0}}, 0x20) r3 = fanotify_init(0xb, 0x80000) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r4, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x125}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r1}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x40080d1) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000000)={{0x87, @multicast1, 0x4e24, 0x1, 'lblc\x00', 0x0, 0x2, 0x23}, {@broadcast, 0x4e23, 0x2, 0xc10, 0x9, 0xfffffffffffffffb}}, 0x44) 00:49:50 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000040)={0x1000, 0x1, 0x0, [{0xfff, 0x5, 0x3f, 0x1, 0x3, 0x10001, 0x5}]}) r1 = socket(0x0, 0x800, 0x3ff) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0)=0x77, 0x4) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 00:49:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x80000) r3 = openat$cgroup_ro(r2, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000200)=0x3) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x9, 0x20000) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x1f, 0x8, 0x3, 0x63}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280)={0x81, 0x7f, 0x1, 0x94b}, 0x8) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f00000000c0)="e5ae7c43419d08d1837a0551b14608f1eac42fb611d99d4aca0f047b64cf96cde227f4e0800e381a6b31724a363efd6e8cdac50e741a101caf7d7f838841e811d1789f68b4c33e341f02c828af5be6b17177927f06d66652af84663678c4a0edce6a7eeb461ff80a1546b7c41b93f1bff5192b8a81121c66ed95ecf7b52743456cae3d81fccc8340e849bd54536083e37a15a0619646485bf65416c677a5c6cd6c3c3a5c2c56afd672c2f329", 0xac) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000380)={0xa5, 0x20, &(0x7f00000002c0)="92a56f235938677a5f275b8a24190f9105a95632fb339f20fae4055350c9e7f56ccd8552a983b12e7bb16ae73c7530ff9d820a5bbe40ae06a3d762a911e363b8ee010a2fccab01e8384926df7e1a343a99b4f63658ecf7e6a6327e0861014d4baee2c76a6d4f43231cadd2bb2756357f36709291e5fa9dc81ef400fcdd6b12b1dd1af0fa682669ccc5ef3aab1044d4e238b056e7dd212312d69b60d49745", {0x7, 0x2, 0x4549565b, 0x3, 0x0, 0x1000, 0xf, 0x8}}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000240)={0x0, 0x10000}) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r4, 0x0, 0x80000001) 00:49:51 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8040, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000200)={0x0, 0x0, 0x0, [], 0x0}) 00:49:51 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400000) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'veth1\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000040)={@local, @random="8d7382af2e2e", [], {@generic={0x8863, "94a7030000e8"}}}, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000100)={0xa3ff, 0x8}) 00:49:51 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x690000, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000200)={0xd3, 0x3, 0x1, 0xffffffffffffff1d}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0xffffffffffff8000, 0x0, {0x3, 0x0, 0x2, 0x0, 0x7f}}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000001c0)) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000240)) ptrace(0x10, r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000140)) 00:49:51 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000000, 0x400000) setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x13003, 0x6000}) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0)) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x0, @empty, 0x1000}, @in6={0xa, 0x4e23, 0xffff, @empty, 0x7a}], 0x48) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, r4) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000440)="4b593886bd5e4e6a4b03e59878a84ff1a353a9226443bdc84911c7b4386727162c58e2f10bcaa710b080d94e1f7a117e47eddcdcea318e851b44d0adc1e182213ec55117320ebffa57cf67c81d4c96790b2e42bc40367d2fb7ec102105c7e1156bf08a45") r5 = open(&(0x7f00000004c0)='./file1\x00', 0x12000, 0x32) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000500)={0x8, 0xd0, "a7072a551686f0fa9b8b9fb9f1ffee5e8c72aa729904f896411534d2e55b5441544baade74b9bb2438fc5524861de4c851e3dcd91bfd5161b15849e23f2be72a86c4851e53c4b6f3154f39183ffb47018f45a81ada7e5fee267c4e8c2399a61f0971705f35a52b7c31e2a456de45001910fabddc011af1bd60e7087546f05b1c960478ad5963318c57ccd71a27aac39c870fd34cc1c8d85393459985fc9d261ec37281b3f3172e1f864c4fe8f9c85acbf4fe819427bf460bf4a48b82da4b68b73b89350bccc4fd0318883b2f9d476835"}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000600), &(0x7f0000000640)=0x4) syz_open_dev$ndb(&(0x7f0000000680)='/dev/nbd#\x00', 0x0, 0x105280) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000006c0)={0x0, 0xde, "a9da6ecd74ba98d1180b4b7b7dff860a9f87ca32d829f04f2b339aa36c1e994943da0e159724420aaaa7d94d4d3f5849e8f6f9ecf1fd9a4cab561ade89b5a357051e0f7f4e7b712abf22888e9b9896a0ef8e776a40fe675061fca955d64289ed26d6d523770e0c066667e27bd46a9b5870a5147fffaa547293832f5bb1a8c347f221c7417223ebf0529ba193deca83d623d28118612c3cf3360f27ae36dd0aa53827312e933760365298f3d51873a962ab2daef5661a8b02272f0213b2f194ebc458f4e022c6f0b721dece037dd495672405c6846f52d1a215c52c50ca67"}, &(0x7f00000007c0)=0xe6) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000800)={r6, 0xfff}, 0x8) write(r1, &(0x7f0000000840)="355ab0a0b0ee2c0ba5ddd0e12d674acf5530761d366953fed93197f2665adaf5dce92ec8cc8a009a3558e2f4882dc8c6e0be48629015007030fb7bb8d80f248fe5b548d47d404a10de3e1960bf5c8550b849d13bb295b394d6900535fd6b28ecd5c617a9a492f71bb9be142d558a958f4d1bea14b2986b48f83ebf8aa928e541672a20cd5682c5c18a9fdfd0f9f0b83c39f6f75bd9c652c3f53587a494e7ee2f1da78cc79076b0a646b1f1ccf70a7e1d2562c6c17b06ba522536a4fcc301a44b5831a29ef26d0662cec9d6796f51ef63c53da9b3431ca6f3e490e91c28388447e1", 0xe1) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000940)=0x5) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000980)='/dev/dlm-control\x00', 0x8040, 0x0) setsockopt$inet6_dccp_buf(r7, 0x21, 0xcf, &(0x7f00000009c0)="a9a91a35cde4ad2a593235d8ad721799815c6308b3b28791b9ac29022e5001f2", 0x20) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000a00)) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$EVIOCGSW(r7, 0x8040451b, &(0x7f0000000a40)=""/76) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) getsockopt$TIPC_IMPORTANCE(r7, 0x10f, 0x7f, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000c40)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000c00)={0xffffffffffffffff}, 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000000c80)={0xb, 0x10, 0xfa00, {&(0x7f0000000b40), r8, 0x6}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/self/net/pfkey\x00', 0x224040, 0x0) fsetxattr$trusted_overlay_redirect(r7, &(0x7f0000000d00)='trusted.overlay.redirect\x00', &(0x7f0000000d40)='./file1\x00', 0x8, 0x0) [ 306.997222] IPVS: ftp: loaded support on port[0] = 21 [ 307.150697] chnl_net:caif_netlink_parms(): no params data found 00:49:52 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) r2 = getpid() migrate_pages(r2, 0x7f, &(0x7f0000000000)=0x40, &(0x7f0000000040)) shmctl$SHM_UNLOCK(r0, 0xc) [ 307.225506] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.232026] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.240561] device bridge_slave_0 entered promiscuous mode [ 307.283954] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.290545] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.298866] device bridge_slave_1 entered promiscuous mode [ 307.339030] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.350719] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:49:52 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) read(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000) [ 307.383467] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.391949] team0: Port device team_slave_0 added [ 307.399517] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.408227] team0: Port device team_slave_1 added [ 307.415873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.440716] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.558326] device hsr_slave_0 entered promiscuous mode [ 307.593917] device hsr_slave_1 entered promiscuous mode [ 307.854783] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 307.862378] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 307.895469] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.902082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.909233] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.915787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.014089] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 308.020182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.035443] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 308.048295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.061114] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.071881] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.084157] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 308.102773] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 308.108850] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.127405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.135950] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.142476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.160044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 308.175602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 308.186583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.195414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.203857] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.210368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.218107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.234352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 308.241685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.260730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 308.268050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.277084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.294434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 308.307245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 308.314297] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.322971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.332245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.341182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.350593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.365633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 308.375554] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.387558] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 308.393689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.402375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.411877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:49:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='_'], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) [ 308.436638] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 308.454191] 8021q: adding VLAN 0 to HW filter on device batadv0 00:49:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x400}, 0x1c) modify_ldt$read_default(0x2, &(0x7f0000000180)=""/4096, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:49:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000002000d00e03a00000840000000200000000000600000000000000"], 0x28}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 00:49:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x400000) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{}, {0x0, 0x5}}, &(0x7f0000002000)) readv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/8, 0x8}], 0x2f8) 00:49:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xb030, 0x8) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000044a6aeabec2e02fc177209000000d0172d9836eb0727cd0cb30000010000004799ec00000000b8188e23061291cdaa2016846655b9c71da260a142634909dadb9686fb3b0680af724ff4f89df793d944d90ae6b793c387391c527de0fa93a2e1240c1f016f8e688928a709"], 0x58) 00:49:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x402000, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x21, &(0x7f00000000c0)=""/171, &(0x7f00000001c0)=0xab) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000040)={'hwsim0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) ioctl$BLKTRACETEARDOWN(r0, 0x2201, 0x930000000000) 00:49:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0xa287, 0x8001, 0x9aa, 0x8}, {0x7fff, 0x5, 0x1, 0x6}, {0x1, 0xe771, 0x7c783dd4, 0x1}, {0x10001, 0x80, 0xf6, 0x64e}]}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x32525942, 0x500}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000080)) 00:49:54 executing program 1: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock(&(0x7f0000cbf000/0x1000)=nil, 0x1000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x76c, 0x1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x8, 0x4) 00:49:54 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') clock_adjtime(0x2, &(0x7f0000000340)={0x7, 0x1ff, 0xfff, 0x5, 0x8, 0x1f8e, 0x100000001, 0x3, 0x1, 0x8, 0x3ff, 0x82e5, 0x401, 0xffff, 0x7b, 0xfffffffffffff798, 0x7, 0xfffffffffffffff7, 0x5, 0x5, 0x0, 0x401, 0x7, 0x0, 0x401, 0x7}) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x810002, 0x11, r0, 0x0) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000040)=""/186, 0xba, &(0x7f0000000100)=""/50}}, 0x68) ftruncate(r0, 0x8200) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000140)=[0x0, 0x1], 0x2) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x80000, 0x0) lsetxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@sha1={0x1, "4f907284aede1772181a732f15a3431ace355a98"}, 0x15, 0x3) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000300)) readv(r0, &(0x7f0000001440)=[{&(0x7f0000003300)=""/4096, 0x1000}], 0x1) 00:49:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x14002) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000180)={'bpq0\x00', 0x3ff}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x400}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz0\x00') 00:49:54 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x2) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x0, 0x80, 0x6122}}, 0x30) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x2002, 0x40) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x0) close(r1) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x20000) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x7}, 0x8) [ 309.568813] input: syz1 as /devices/virtual/input/input5 00:49:54 executing program 0: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0xffffffff) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000000)) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000180)={0x458}) [ 309.627681] input: syz1 as /devices/virtual/input/input6 00:49:54 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) [ 309.853666] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 00:49:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@random={'user.', '/dev/net/tun\x00'}, &(0x7f0000000140)=""/129, 0x81) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ver\x01\x04\b\x00\x00\x00@\x00\x00\x00\b\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454e2, &(0x7f0000000000)=0xc1) 00:49:55 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3ff, 0x250000) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x4, 0x3, 0x8000, 0x6, 0x4, 0x10000, 0x8}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x8002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000340)={0x80000000, 0x9, 0xfffffffffffffffd, 'queue0\x00', 0x4}) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40000, 0x0) read$alg(r3, &(0x7f0000000140)=""/220, 0xdc) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000240)={0x2, 0x7, 0x9, 0x9, 0x80000001, 0x6}) keyctl$dh_compute(0x17, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={'vmac(aes-aesni)\x00'}}) r4 = getpid() sched_setattr(r4, &(0x7f0000000440)={0x30, 0x5, 0x1, 0x9, 0x0, 0x5c, 0xf8, 0x100000000}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000300)) 00:49:55 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000240)=0x80, 0xe379faf5ba69722e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=@dstopts, 0x8) getsockopt$inet6_opts(r1, 0x29, 0x10000000003b, 0x0, &(0x7f0000000140)) sendto$inet6(r1, &(0x7f0000000000)="520c674b5bbcd99378b2c9afb1901b288e25a222c11cc285f366e85ae00708e173589319f3709394374743dfbb7175ee6a42cf00bba3b3d8daf5d730b54b82da38fbb41755d85d66b26b31f9c30f5a0beb723496acae99105e3cb31f5839618cfb16093a64a2a8cfe2e3bfc56940e10caa52a880360d4dd90c5523136339560dc99085a5d618d5b7a988da384226d2d1e2a8deb94766478098965cd0586d287e1eaf439511a35c7f6607f0540873ec57d10f975413eaab6e1df6b4676bf89ff42f5485bb9851151a", 0xc8, 0x4000010, &(0x7f0000000180)={0xa, 0x4e22, 0x5, @rand_addr="64a809765e5c35febaf4f004f98b1f88", 0xfff}, 0x1c) [ 310.215021] could not allocate digest TFM handle vmac(aes-aesni) [ 310.231797] could not allocate digest TFM handle vmac(aes-aesni) 00:49:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x4}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x40) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000240)={r3, &(0x7f0000000300)=""/126}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) epoll_wait(r1, &(0x7f0000000200)=[{}], 0x1, 0x0) 00:49:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x01\x00\x00\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_int(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='3:2\t'], 0x4) write$cgroup_int(r1, 0x0, 0x0) 00:49:55 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000000c0)='syz0\x00') r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000000)={0x1, 0x2}) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000001c0)={0x6, 0x8, {0x57, 0x9, 0x5, {0xff, 0xdd}, {0x3f, 0x2}, @rumble={0x1, 0x6}}, {0x54, 0x8, 0x40, {0x10001, 0x2}, {0x3, 0x2}, @period={0x5b, 0xe6, 0xfffffffffffffffd, 0x7f, 0x4, {0x1ff, 0x7f, 0x8, 0x1}, 0x4, &(0x7f0000000100)=[0x2, 0xb2ad, 0x5, 0x200]}}}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r0) 00:49:55 executing program 1: r0 = eventfd(0x802) fgetxattr(r0, &(0x7f0000000180)=@known='security.apparmor\x00', 0x0, 0xd8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2100, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r2, r3}) 00:49:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100080c1000000000000004fcff", 0x58}], 0x1) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x6000000000000000, 0x40) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x32, 0x200000) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) 00:49:55 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40800, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@local, @in6=@empty, 0x4e22, 0x8, 0x4e21, 0x3f, 0xa, 0xa0, 0xa0, 0xf7, r1, r2}, {0x1, 0x3ff, 0x4, 0x9, 0x1, 0x6, 0x9, 0x7}, {0x7, 0xfff, 0x7, 0x4}, 0x100000000, 0x6e6bb0, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x32}, 0xa, @in=@remote, 0x3504, 0x3, 0x3, 0x9, 0x5, 0x81, 0x80}}, 0xe8) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0x40000000000c8, 0x0, 0x0) 00:49:56 executing program 0: syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x1800, 0x0, 0x8}}}}}, 0x0) r0 = dup(0xffffffffffffff9c) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:49:56 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x40) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000080)={0x2, 0xfffffffffffffffa, 0x8}) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000180c20000009100001c0000000000739078ac1e0000ac1414aa0000907800000000"], 0x0) ftruncate(r0, 0x0) 00:49:56 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) semop(r0, &(0x7f0000000100), 0xba) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000080)=""/3) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000100)={0x80000000, {{0xa, 0x4e24, 0xc3, @loopback, 0x7}}}, 0x88) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f00000001c0)) semctl$IPC_RMID(r0, 0x0, 0x0) 00:49:56 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001740)='/dev/audio\x00', 0x86280, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) write$9p(r1, &(0x7f0000001780)="e796ee91a236d3b944330a3d67813c3fc366ba8fcf130891ff498e648068b4deca955ca7dd5574da0670ac6f4592cd27d62156bb16b45c55760403253a7dd240a0ac26ed5bc430ba4a724f10cc91bd5db1f28187c0df2431449358824b792f3421c2b78f3ecd99541a4fb83035151d291433787342af86f62e6b145faf4cd62d22c936bc5b5e0be03548d2d05f03aee2ddf91ac342576fd79405fb0522c2470c23bf59f0bdfce2b78cdf3d74c2eeb5d6a3ffbf9d7ec9e2e85386b51152eca331ae87ab2efb474b8bf5aa01800ea711ce382e9ecc98a9345d2864b3", 0xdb) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000001880)={0x0, @data}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000001680)=[{&(0x7f0000000080)=""/17, 0x11}, {&(0x7f0000000180)=""/140, 0x8c}, {&(0x7f0000000240)=""/149, 0x95}, {&(0x7f0000000340)=""/233, 0xe9}, {&(0x7f00000000c0)=""/38, 0x26}, {&(0x7f0000000440)=""/114, 0x72}, {&(0x7f0000000100)=""/48, 0x30}, {&(0x7f00000004c0)=""/185, 0xb9}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/230, 0xe6}], 0xa) tkill(r0, 0x1000000000013) 00:49:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40000, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/167, 0xa7) io_setup(0x20, &(0x7f0000000200)) io_setup(0x10000, &(0x7f0000000000)) 00:49:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl$void(r0, 0xc0045c76) 00:49:56 executing program 0: r0 = socket(0x40000000015, 0x805, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140), &(0x7f00000001c0)=0x4) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xfffffffffffff000, 0x4) getsockopt(r0, 0x114, 0x271f, &(0x7f0000af0fe7)=""/13, &(0x7f0000000180)=0xd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x4a}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0x80}, &(0x7f0000000100)=0x8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f0000000540)={&(0x7f0000000280)={0x2b0, r3, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x48b}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa68d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x158, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @rand_addr="a1f53f431624b981ce21787498259d4f"}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x35a6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x33b8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5d5, @loopback, 0x84d}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}]}, 0x2b0}}, 0x4000010) 00:49:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') mlock(&(0x7f0000584000/0x2000)=nil, 0x2000) sendfile(r0, r0, &(0x7f0000000140)=0x8004, 0x1fc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c00000004080501ff0080fffdffff3e8a0000000c00030088ffffff7d0a00010c000200000022ff02f14000"], 0x2c}}, 0x0) 00:49:56 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x118}}], 0x1, 0x0) [ 311.864385] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 311.871931] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 00:49:56 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x118}}], 0x1, 0x0) [ 311.924073] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 311.931463] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 00:49:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x800) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') fcntl$notify(r2, 0x402, 0x400000000000031) exit(0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000000c0)=0x1050, 0x4) getdents64(r2, 0x0, 0x0) 00:49:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet(0xa, 0x801, 0x84) prctl$PR_SET_PDEATHSIG(0x1, 0x8) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x100000001}, 0x8) shutdown(r3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000000c0)=0x5e7, 0x2b0) getsockopt$inet6_buf(r4, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 00:49:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xf3, 0x105800) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080)={0xa, 0x2, 0x0, 0x400}, 0xa) 00:49:57 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x44c40, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0xfffffffffffffff7, 0x4) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000080)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0)="5861a0622e31e5f3e4", &(0x7f0000000100)=""/161}, 0x18) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @broadcast}, 0x4, 0x2, 0x0, 0x2}}, 0x2e) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x80000, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x2}, 0x8) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000002c0)={0x3, {0x5, 0x1, 0xaf2, 0xe8}}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000300)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000340)={r2, 0x80000, r1}) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000380)={0xf, 0x3, 0x1, {0x5, 0x7466b7dd, 0x7, 0x4}}) setsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f00000003c0)="92d5959e1c43ab00f1c794a9abbc371b35fdf432dcfe559120aa531d168a5d4531b1bbaedb5af94d884dbbc0715d2850640d7f066eee6e8778c8b0e50391", 0x3e) exit(0x950c) fgetxattr(r1, &(0x7f0000000400)=@random={'os2.', '/dev/autofs\x00'}, &(0x7f0000000440)=""/253, 0xfd) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000540)) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000580)={0x3f, 0xfff}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000005c0)=0x80000001, &(0x7f0000000600)=0x4) sendmsg$nl_netfilter(r1, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x18, 0xc, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {0x7, 0x0, 0x7}, [@typed={0x4, 0x5e}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x200, 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000780)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000007c0)=0x0) kcmp(r4, r5, 0x0, r3, r1) r6 = dup(r1) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000800)={0x1, {{0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1, 0x5, [{{0xa, 0x4e24, 0x3ff, @dev={0xfe, 0x80, [], 0x11}, 0x7}}, {{0xa, 0x4e24, 0x9066, @remote, 0xffffffff}}, {{0xa, 0x4e20, 0x5, @rand_addr="4631783fefd4a375e71cda9178acb89e", 0x8}}, {{0xa, 0x4e24, 0x80000000, @mcast2, 0x40}}, {{0xa, 0x4e20, 0x6, @mcast1, 0x1000}}]}, 0x310) ioctl$KVM_REINJECT_CONTROL(r6, 0xae71, &(0x7f0000000b40)={0xffffffffffffffff}) readlinkat(r3, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)=""/1, 0x1) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000c00)={0x9}) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000c80)={0x0, 0x6, 0x101, [], &(0x7f0000000c40)=0x6}) getsockname$netlink(r0, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) 00:49:57 executing program 1: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x80800) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x8, 0x1, 0xd691, 0x6}, 0x10) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f0000000000)={0x1, 0x20000, 0x1}, 0x10) 00:49:57 executing program 1: 00:49:57 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) connect$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x1}}, 0x10) ioctl(r0, 0x1, &(0x7f0000000100)="29c1864b2fd199d0779a666d8a61cec1a3ee674e940d5c5d82b3") 00:49:58 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futex(&(0x7f000000cffc)=0x4, 0x80, 0x4, &(0x7f000000b000)={0x0, r0+30000000}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={&(0x7f00000000c0)="61ed1aa5ba927438e94480acc626399d0ae3b921da2dfd57dc3b09294ded674d776822d46d242d88fcc0179f364ae58c841d955ba39432b946122da7336f91424f1bcf2b522b59c1e3b08e3df1df80a1b93db43f4d2a9349821c2546f75c76590d45f983cc07d7adc10a5b488fbeba68ab2de6af28e2df0896ab2d49479af91324e6ef28d4861ac9bb8c2498313f", &(0x7f0000000180)="1cbfbd42619cea4988645b3b79dde72d6a25a33ed70e0e0d31d8131c91555d7e0a08091c77ea97f9bdaf74a948dc67e6577b5af86d7d4ab23e21773bc2906d8e3c979cacbc720f40dcab4e8b1dc3ea1a90e6acae0cda59ca64599c0da827e689a01b3f9652e285dfef00c43e9f4642d30baad40aa7d7a140db24f2a56816bb18749839f7f11bf4810b5925085801502b114b942769a1817f556da3f6e5b8f25b6a573833fbcc95c9776987ff50eec898d217b6da3e2a162053cafa72d33fdc27201c1d6c81d736bf5337f210d3599548d185e2f416a24eeaf88a4918e82b01266cd81840a89452329318ce0dc587c24aa97b05dcde03b7"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) ptrace$setopts(0x4200, r1, 0x6, 0x9) [ 313.021653] IPVS: ftp: loaded support on port[0] = 21 00:49:58 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xa0001, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffff9c}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000140)={0x8}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000000c0)={r1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000000), 0x10) [ 313.233481] chnl_net:caif_netlink_parms(): no params data found 00:49:58 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80000) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 00:49:58 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x3, 0x3f}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000000180)='nfs4\x00', 0x0, &(0x7f0000000100)='v3Q\xe2\xed\xbd4\xcb\x89k\xeb<\x88\xca\xb9L\xdct\xba\x93\xbe2\xf4\xcc\x91\xbc\xa9\xe58\xd2h\x939\xee\xdb\xd7\x9a\xe5\x8c\x99\xd6\x1e\x98>\xd2v\x9fd;/G\x86<\xad\xd0t(\xa6n\xe3\xec\x7f\xa4\x12kS\fs\xf1\xd2\'\xfct\xe5a7\xd5U}R\xdd\xd6\xa5+\x81>\f@\xdc\x9a\\\xd4\xacY') getsockname(r0, &(0x7f0000000080)=@nfc_llcp, &(0x7f00000001c0)=0x59) [ 313.363804] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.370327] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.379240] device bridge_slave_0 entered promiscuous mode [ 313.413709] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.420225] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.428560] device bridge_slave_1 entered promiscuous mode [ 313.493428] QAT: Invalid ioctl 00:49:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) r12 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x880, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r12, 0x110, 0x2, &(0x7f0000000040)='wlan0%$em1\x00', 0xb) [ 313.517661] NFS: bad mount option value specified: v3Qâí½4ˉkë<ˆÊ¹LÜtº“¾2ôÌ‘¼©å8Òh“9îÛך匙Ö˜>ÒvŸd;/G†<­Ðt(¦nãì¤kS sñÒ'ütåa7ÕU}RÝÖ¥+> @Üš\Ô¬Y [ 313.533377] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.548615] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.587375] QAT: Invalid ioctl [ 313.606164] NFS: bad mount option value specified: v3Qâí½4ˉkë<ˆÊ¹LÜtº“¾2ôÌ‘¼©å8Òh“9îÛך匙Ö˜>ÒvŸd;/G†<­Ðt(¦nãì¤kS sñÒ'ütåa7ÕU}RÝÖ¥+> @Üš\Ô¬Y [ 313.642370] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.651224] team0: Port device team_slave_0 added [ 313.660063] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.668856] team0: Port device team_slave_1 added [ 313.685290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 00:49:58 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") getsockopt$sock_int(r1, 0x1, 0x2, &(0x7f000059dffc), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) [ 313.695818] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.769113] device hsr_slave_0 entered promiscuous mode [ 313.794881] device hsr_slave_1 entered promiscuous mode [ 313.875679] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.883377] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 00:49:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14, 0x80800) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x5, &(0x7f0000000040)=@raw=[@generic={0x3, 0x3, 0x1d30cfc7, 0x4, 0x1000}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, @generic={0xffff, 0x5, 0x7, 0x2, 0x10000}, @ldst={0x2, 0x1, 0x0, 0x4, 0x0, 0xfffffffffffffff8, 0x14}], &(0x7f0000000080)='GPL\x00', 0x9, 0x63, &(0x7f00000000c0)=""/99, 0xa5929f583a9ac477, 0x1, [], r1, 0xd}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000280)=0x8bc) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) [ 313.941224] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.947771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.954978] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.961544] bridge0: port 1(bridge_slave_0) entered forwarding state 00:49:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x1, @rand_addr="13f203b9a063226e50bcebb085e6d3e2"}, {0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x7, [0x5, 0xf6, 0x2, 0x9, 0x1, 0x8001, 0x6]}, 0x5c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x4c, 0x0, &(0x7f0000000080)) [ 314.179989] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 314.186283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.221106] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 314.245430] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.256070] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.282228] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 314.321443] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 314.329348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.337270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.378204] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 314.385033] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.404200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 314.412797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.421645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.429953] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.436533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.458614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 314.470886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 314.480044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.488986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.497338] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.503863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.512635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.530529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 314.543253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 314.556409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 314.571260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 314.578975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.588539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.597602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.606532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.615669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.624583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.633154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.648196] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.659055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 314.666656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.675161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.706828] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 314.712999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.747630] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.765170] 8021q: adding VLAN 0 to HW filter on device batadv0 00:50:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000000), 0x0, 0x0, 0x0, 0x2}}, 0x68) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, 0x0, 0x0, 0x402}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x200000000000, r1}) 00:50:00 executing program 0: r0 = mq_open(&(0x7f0000000000)='wlan1:wlan0\x00', 0x40, 0xe4, &(0x7f0000000040)={0x1, 0x2, 0x100, 0x0, 0x42, 0x5c6f60b9, 0x4, 0x3}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)=0x0) mq_notify(r0, &(0x7f0000000080)={0x20000000, 0x20002, 0x2, @tid=r1}) ioctl(r0, 0x4, &(0x7f0000000380)="b83e8bb0743dc9b080532aaeedac59249de6d9aff0f1d6f0b9a4e629aa63c6a985cbe78b5b29b271b94636f1fa2d029a25b19cc33f827953a0268ca0948b3d67bc202a30a968f9ad58e7d0e527156d12e473294e191ae55f2beebfc980f025c8c071bee924cdaab4ab2f8a43c5b4cc2f75eae70f92ced338308c3cba6e7cb43b6c8f0133c932c35d53d0fdee3cec8d0763dd1bd543607df852f090f0") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e24, 0x20, @remote, 0x7fff}}}, &(0x7f0000000300)=0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) mq_notify(r0, &(0x7f0000000340)={0x0, 0x1e, 0x1, @tid=r1}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r5, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0xc4}, 0x20000000) 00:50:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) r12 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x880, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r12, 0x110, 0x2, &(0x7f0000000040)='wlan0%$em1\x00', 0xb) 00:50:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000005c00)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x20, 0x4}) 00:50:01 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000040)={0x1}) r2 = socket$inet(0x2, 0x0, 0x0) writev(r0, 0x0, 0x0) capset(0x0, 0x0) mkdir(0x0, 0x0) inotify_init() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x7, 0x800, 0x0, 0xff, 0x7, 0x7, 0x8001, {0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xffffffffffffff7f, 0x9, 0x6, 0x6, 0xf3}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r3, 0x200}, &(0x7f00000001c0)=0x8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 00:50:01 executing program 2: setrlimit(0x7, &(0x7f0000000000)={0x9}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x800, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) prlimit64(r1, 0x0, &(0x7f0000000080)={0x7, 0x3ff}, &(0x7f00000000c0)) socket$alg(0x26, 0x5, 0x0) 00:50:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) [ 316.474599] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:50:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0xfffffffffffffe60, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x10, 0x803, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000200)=0x240000) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r2 = socket$inet6(0xa, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000040)=@known='security.capability\x00') r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$FUSE_IOCTL(r3, &(0x7f00000001c0)={0x20, 0xfffffffffffffff5, 0x7, {0xb0, 0x4, 0xfffffffffffffffe, 0x1}}, 0x20) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1', "fb4395545d85b31fbe9d298dd1ad5fcc717f49f4f2c9e83b775331dd34f4e6cf9e2104baa9bb34813deb"}, 0x2e) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3, &(0x7f0000000000), 0x20a154cc) [ 316.638467] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 00:50:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) r12 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x880, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r12, 0x110, 0x2, &(0x7f0000000040)='wlan0%$em1\x00', 0xb) 00:50:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x18, 0x0, &(0x7f0000000040)) close(r0) 00:50:02 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x1, 0x80, 0x4, 0x0}, &(0x7f0000000040)=0x10) ioctl$VT_ACTIVATE(r0, 0x5606, 0xbef) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e23, 0x3, @mcast1, 0x6}}, 0x100000000, 0xfff, 0xf9f5, 0x1, 0x40}, &(0x7f0000000180)=0x98) preadv(r0, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={r1, 0x1}, &(0x7f0000000200)=0x8) fcntl$dupfd(r2, 0x406, r0) 00:50:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x300f}) 00:50:02 executing program 0: unshare(0x100000801) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x4, 0x80007fffc) r1 = perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x8000, 0xeb0, 0x1, 0x100000000, 0x0, 0x271, 0x40, 0x8, 0x5b9, 0x8, 0x4, 0x7, 0x9, 0x4, 0x223, 0x5, 0x48, 0xfffffffffffffffe, 0x1, 0x6, 0x101, 0x6a, 0x8001, 0x6, 0x100000000, 0x2, 0x3, 0x6, 0x16a, 0x6, 0x2, 0x6, 0x8000, 0x0, 0x1, 0x63f8, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x5, 0x7, 0xf, 0x2, 0x800, 0xa5}, 0x0, 0xe, 0xffffffffffffff9c, 0x2) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000140)=""/107) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet_dccp(0x2, 0x6, 0x0) vmsplice(r2, &(0x7f00000005c0), 0x0, 0xfffffffffffffffe) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)=0xbb9) 00:50:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00t_a\x00ct\x00') accept4(r0, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x80, 0x80000) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000200)={@mcast1, 0x1, r3}) getdents64(r2, &(0x7f0000000500)=""/183, 0xb7) getdents64(r2, &(0x7f0000000df0)=""/528, 0x7f355eb8) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}]}) 00:50:02 executing program 0: unshare(0x80003fd) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x90040, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/35, 0x23}, {&(0x7f0000000200)=""/242, 0xf2}, {&(0x7f0000000300)=""/101, 0x65}, {&(0x7f0000000380)=""/165, 0xa5}, {&(0x7f0000000440)=""/95, 0x5f}], 0x5, &(0x7f00000008c0)=[{&(0x7f0000000540)=""/137, 0x89}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f00000006c0)=""/179, 0xb3}, {&(0x7f0000000780)=""/60, 0x3c}, {&(0x7f00000007c0)=""/187, 0xbb}, {&(0x7f0000000880)=""/33, 0x21}], 0x6, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x101, 0x6, 0x0, 0x800, 0x1, 0x4edd, 0x3f, 0xfffffffffffffffe, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r3, 0x93cc, 0x0, 0x5}, &(0x7f0000000180)=0x10) 00:50:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x5e, 0x3, 0x3, 0x401, 0x6, 0x1000, 0xe8, {0x0, @in6={{0xa, 0x4e24, 0x16c0000000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, 0x0, 0x1, 0x80000001, 0xfffffffffffffffe, 0x9}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)={r3, 0x7}, &(0x7f0000000340)=0xf6) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000180)={0x1, 0x2, 0xa91, 0x100}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000800)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x0, 0x3, 0x7, 0x4, 0x0, [{0x7, 0x2, 0x5, [], 0x4}, {0x9, 0x80000000, 0x2}, {0x81, 0x7, 0xffffffff, [], 0x7}, {0x8, 0xffffffffffff79e6, 0x4, [], 0x4}, {0x8, 0x2, 0x1000, [], 0x80000001}, {0x0, 0x100000001, 0x1, [], 0x9}, {0x9, 0x1, 0x3, [], 0xffffffffffffffea}, {0x3bfc, 0x3, 0xffffffffffffff5a, [], 0x1}, {0xbfd0, 0x10001, 0x6, [], 0x7}, {0x1ff, 0x401, 0x1, [], 0xff}, {0xd41, 0x2, 0x7, [], 0x8000}, {0x10001, 0x27f, 0xfff, [], 0x1}, {0x5, 0x6, 0xffffffffffff7314, [], 0x6}, {0x10000, 0x3, 0xfff, [], 0x2f7}, {0x9, 0x81, 0x4, [], 0x8001}, {0x80000000, 0x7fff, 0xfffffffffffffeff, [], 0x20}, {0x8, 0x1, 0x4}, {0x1, 0x4799, 0x10000000000, [], 0x6}, {0x0, 0x4, 0x1, [], 0x3f}, {0x7ff, 0x2, 0x200, [], 0x5}, {0xfffffffffffffffd, 0x9, 0x2, [], 0x55c9}, {0x9, 0x7fffffff, 0x100000000, [], 0x8f}, {0x3, 0x40, 0x8, [], 0x7}, {0xffff, 0x7, 0x3f, [], 0x67}]}}) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000000)) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000480)={0x10000, 0x2000, 0xffffffffffff7240, 0x100000001, 0x6e89}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:50:02 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x404840, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x1}, 0x1c}}, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0xd}, @ipv4={[], [], @rand_addr=0x9}, 0x81, 0x3, 0x40, 0x100, 0x1, 0x400000, r4}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) accept4$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000740)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'ip6gre0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f00000008c0)=0xe8) recvmmsg(r0, &(0x7f0000003380)=[{{&(0x7f0000000900)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000980)=""/148, 0x94}, {&(0x7f0000000a40)=""/36, 0x24}, {&(0x7f0000000a80)=""/142, 0x8e}, {&(0x7f0000000b40)=""/34, 0x22}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/71, 0x47}, {&(0x7f0000001d00)=""/213, 0xd5}], 0x8, &(0x7f0000001e80)=""/181, 0xb5}, 0x4}, {{&(0x7f0000001f40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002340)=[{&(0x7f0000001fc0)=""/243, 0xf3}, {&(0x7f00000020c0)=""/67, 0x43}, {&(0x7f0000002140)}, {&(0x7f0000002180)=""/128, 0x80}, {&(0x7f0000002200)=""/203, 0xcb}, {&(0x7f0000002300)=""/55, 0x37}], 0x6, &(0x7f00000023c0)=""/73, 0x49}, 0x400}, {{&(0x7f0000002440)=@nfc_llcp, 0x80, &(0x7f0000002640)=[{&(0x7f00000024c0)=""/38, 0x26}, {&(0x7f0000002500)=""/30, 0x1e}, {&(0x7f0000002540)=""/206, 0xce}], 0x3, &(0x7f0000002680)=""/81, 0x51}}, {{&(0x7f0000002700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002780)=""/34, 0x22}, {&(0x7f00000027c0)=""/12, 0xc}, {&(0x7f0000002800)=""/1, 0x1}, {&(0x7f0000002840)=""/219, 0xdb}, {&(0x7f0000002940)=""/175, 0xaf}], 0x5, &(0x7f0000002a80)=""/66, 0x42}, 0xfff}, {{&(0x7f0000002b00)=@ax25={{0x3, @null}, [@rose, @null, @remote, @remote, @bcast, @remote, @rose, @bcast]}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002b80)=""/105, 0x69}, {&(0x7f0000002c00)=""/39, 0x27}, {&(0x7f0000002c40)=""/224, 0xe0}], 0x3, &(0x7f0000002d80)=""/145, 0x91}, 0x7294}, {{&(0x7f0000002e40)=@isdn, 0x80, &(0x7f0000003080)=[{&(0x7f0000002ec0)=""/190, 0xbe}, {&(0x7f0000002f80)=""/221, 0xdd}], 0x2, &(0x7f00000030c0)}, 0x8}, {{&(0x7f0000003100)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003180)=""/243, 0xf3}, {&(0x7f0000003280)=""/33, 0x21}], 0x2, &(0x7f0000003300)=""/127, 0x7f}, 0x1}], 0x7, 0x161, &(0x7f0000003540)) getsockname$packet(r0, &(0x7f0000003580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000035c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003640)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000003740)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003780)={'bond0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003d40)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000003e40)=0xe8) accept$packet(r0, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004080)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000040c0)={'team_slave_0\x00', 0x0}) accept$packet(r0, &(0x7f0000004100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004140)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000004180)={@initdev, 0x0}, &(0x7f00000041c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004240)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004340)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000004380)={@initdev, @remote, 0x0}, &(0x7f00000043c0)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000004a80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004a40)={&(0x7f0000004400)={0x608, r3, 0x408, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x154, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x0, 0x12000000000, 0x0, 0x400}, {0xe5d, 0x6, 0x100000000, 0x6}, {0x4, 0x20, 0xbe0, 0x9}, {0x6e, 0x2, 0x6, 0x7}, {0xffff, 0x417acdd4, 0x8}, {0x2, 0x101, 0x9, 0x100}, {0x1, 0x6, 0x3, 0xfffffffffffffffc}]}}}]}}, {{0x8, 0x1, r7}, {0xb0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xee5b}}}]}}, {{0x8, 0x1, r10}, {0x19c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xf800000000000000}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb7}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r12}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x3, 0x26d, 0x183, 0x8d}, {0x3, 0xffffffff80000000, 0x9, 0xf81}, {0x2, 0x7, 0x5, 0x7}, {0x401, 0x1, 0x6, 0x300d}, {0x8, 0x3fe5f703, 0xfff, 0x1}, {0x85, 0x3, 0x8001, 0x200}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}]}}, {{0x8, 0x1, r14}, {0x1b0, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x7c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}]}}]}, 0x608}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) [ 317.576192] *** Guest State *** [ 317.579589] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 317.588640] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 317.597581] CR3 = 0x0000000000000000 [ 317.601324] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 317.607473] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 317.613570] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 317.620268] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 317.628398] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 317.636501] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 317.644606] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 317.652743] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 317.660772] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 317.668887] GDTR: limit=0x00000000, base=0x0000000000000000 [ 317.677020] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 317.685667] IDTR: limit=0x00000000, base=0x0000000000000000 [ 317.693752] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 317.701749] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 317.708314] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 317.715863] Interruptibility = 00000000 ActivityState = 00000000 [ 317.722138] *** Host State *** 00:50:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) r12 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x880, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r12, 0x110, 0x2, &(0x7f0000000040)='wlan0%$em1\x00', 0xb) [ 317.725453] RIP = 0xffffffff812fec40 RSP = 0xffff8880509df3b0 [ 317.731494] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 317.738104] FSBase=00007fc72685b700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 317.745995] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 317.751927] CR0=0000000080050033 CR3=000000005096c000 CR4=00000000001426f0 [ 317.759108] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 317.765882] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 317.771986] *** Control State *** [ 317.775553] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 317.782252] EntryControls=0000d1ff ExitControls=002fefff [ 317.787860] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 317.794906] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 317.801631] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 317.808379] reason=80000021 qualification=0000000000000000 [ 317.814818] IDTVectoring: info=00000000 errcode=00000000 [ 317.820310] TSC Offset = 0xffffff51daf7fb0c [ 317.824806] TPR Threshold = 0x00 [ 317.828226] EPT pointer = 0x0000000050cb601e 00:50:02 executing program 0: unshare(0x20400) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x274, r1, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10208}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6ea}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7fffffff, @empty, 0x800}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @mcast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @mcast1, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffaf9}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x4800}, 0x4000800) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x9, &(0x7f0000000000)="730eafbc456f3b417b76530698f4b33700a18cad22a1c8ee06d857a6b74000f46c6fcc5d95a3b3032f9522f83d69679c2f947e39808290efc05b894f402f66d81f279ee965ebcd8a1c167f874449c57bf7b4cbd6", 0x54) tee(r2, r3, 0x60, 0x0) 00:50:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x408200) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @empty=0x18000000}], 0x10) close(r2) close(r1) 00:50:03 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x2) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x9, 0x3, 0x5000000000, @broadcast, 'bridge0\x00'}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x10001, 0x2, 0x1ff}, 0xc) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f00000000c0)={0xec7d, 0x9, 0x5b, 0x7}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x41, @rand_addr="dcc027025413b1f93a014f8fb86dda19", 0x14}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}], 0x3c) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@rand_addr, 0x0}, &(0x7f0000000180)=0x14) sendmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{0x3, 0x400, 0x1, 0x81}, 0x8, 0x1, 0x0, 0x0, "1b4ca1d656d66680"}, 0x10}, 0x1, 0x0, 0x0, 0x81}, 0x8000) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000300)={0x0, 0x1, 0x3, [], &(0x7f00000002c0)=0x800}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x80, 0x0) nanosleep(&(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)) userfaultfd(0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000400)={0x81, 0x0, 0x9, 0x0, 0x9, 0x80000001, 0x8}) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000440)={0xff, 0x6, 0x4, 0x400}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000480)={{0xffffffffffffffff, 0xffffffffffffff75}, {0x7fff, 0x8}, 0x20, 0x2, 0xfffffffffffffffa}) pselect6(0x40, &(0x7f0000000500)={0x3, 0x7fff, 0x7, 0x8, 0x9, 0x5, 0x7ff, 0x7f}, &(0x7f0000000540)={0x80, 0x3, 0x4a05903d, 0x1, 0xfff, 0x7d7f47e9, 0xffffffff80000000, 0xfff}, &(0x7f0000000580)={0x1ff, 0x8001, 0x0, 0x80, 0x3, 0x9, 0x100000001, 0x3c24}, &(0x7f00000005c0)={0x0, 0x1c9c380}, &(0x7f0000000640)={&(0x7f0000000600)={0x5000000000}, 0x8}) renameat2(r2, &(0x7f0000000680)='./file0\x00', r0, &(0x7f00000006c0)='./file0\x00', 0x4) keyctl$join(0x1, &(0x7f0000000700)={'syz', 0x3}) r3 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x0, r3) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000740)={0x100, 0x1}) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000780)={0xf, @raw_data="666e88a0ac7e9c4ba2352391d28622cf458e506b41ed9b63ce912f3c228c6f82334d98512a85ef747a557c4b519549ada1988531902b553e697d73318dfe641498974c95d9dc8044936948a695a0f3329a83247a2cf8e8a8d69f8ac97782f0f09f2e1ee00ab34e7bacdc3ed0961a281528416d433561f336c0b0b2fa246ac4b4ae0f761c2f7c068babe382b08d364a88538db8dc2c2429f04e032a2a9fbd2ab20afe03d11a31be8207dc61fe6e678db921bd2407cdc05f4d20daa41dcd96a3fbec9852cd9174ef0d"}) syz_open_dev$sg(&(0x7f0000000880)='/dev/sg#\x00', 0x10001, 0x800) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000008c0)) socket$netlink(0x10, 0x3, 0x0) mkdirat$cgroup(r2, &(0x7f0000000900)='syz0\x00', 0x1ff) socket$pppoe(0x18, 0x1, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000940)=0x7fff) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000980)={0x0, 0xec}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000a00)={r4, 0x5, 0x1, [0x7]}, &(0x7f0000000a40)=0xa) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000ac0)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000d00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000b00)={0x194, r5, 0x112, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r1}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xd72}}}]}}, {{0x8, 0x1, r1}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x194}, 0x1, 0x0, 0x0, 0x80}, 0x4090) 00:50:03 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x4e20, 0x4, 0x4e24, 0x0, 0x2, 0x20, 0xa0, 0x3b, r2, r3}, {0x8000, 0x8df, 0x800, 0xe2, 0xa7, 0x4, 0x8, 0x1ff}, {0x9, 0x20, 0xffff, 0x3}, 0xfffffffffffffffe, 0x6e6bb3, 0x0, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x1e}, 0x4d2, 0x33}, 0xa, @in6=@loopback, 0x3503, 0x3, 0x3, 0x8, 0x8, 0x2, 0x79b1}}, 0xe8) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) sendmmsg(r4, &(0x7f00000092c0), 0x4f, 0x0) 00:50:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'sit0\x00', r1}) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x101000) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000180)={@multicast1, @multicast1}, 0x8) write$eventfd(r2, &(0x7f0000000040)=0x100000000, 0x8) r3 = socket$rds(0x15, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xad}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={r5, @in6={{0xa, 0x4e23, 0x2, @local, 0xf5}}, 0x2, 0x6, 0x5, 0x8, 0x48}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000480)={0x6, 0x9, 0x4, 0xddc1, 0x7, 0x612, 0x8, 0x6, 0x0}, &(0x7f00000004c0)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000500)={0xaf8f, 0x0, 0x2, 0x2, 0x9e89, 0xffffffffffffff41, 0xfffffffffffffffd, 0x5d5, r6}, 0x20) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f00000001c0)=0xc, 0xffffffc7) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000200)="f172d561e5da825696ebebe9f0d515b73fbcd4be1265fab40164eacb112b34d869bed3a2db007febe209570f7a568243fb7cdfd834cfb486aad79477745d2635ec57f8aec9e98ac7b55c31e77f723be434603ec8988ec6185722587f2e33febf845d07e9c2dc4146b031c40a43564282e5a0661ff421c70eb577f982d15589c5b368c319455efd96d9b75670f3e8134c2051fe4a1f21fb85120418ec0c948be82e420b806c2fe9a106d15ca1c1398cbe97357947023cba5f35cb114ab88b4c3bc1d8f6e7c96444bcbfa90a296196fe6a500d1e1b2a7b2c236fbd7e27bc69ede5a1215e70373446347a6b297b7f70d6d0d614") 00:50:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x7e96, 0x90000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000400), &(0x7f0000000440)=0x4) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x404) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000340)={0x3, &(0x7f0000000100)=[{0x4, 0x401, 0x7cfa, 0xffffffff}, {0x8, 0x100000001, 0x9, 0xfffffffffffffff7}, {0x1, 0x2e62, 0x9b4, 0x6}]}) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000200)=0x10) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x5a5, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f00000003c0)='&trusted+\x00'}, 0x30) pread64(r3, &(0x7f0000000240)=""/242, 0xf2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xb) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r0, 0x244}) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000180)={0xf263, 0x0, 0x9, 0x7}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 00:50:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x880, 0x0) 00:50:03 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0xdf9b9996e0f2f519, &(0x7f0000000000)=0x8, 0x4) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#)\t'], 0x3) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file1', [{0x20, '::'}, {0x20, '#! '}, {}, {0x20, '#! '}, {0x20, '-'}, {0x20, '#! '}, {}, {0x20, '#! '}]}, 0x22) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) [ 318.839727] IPVS: ftp: loaded support on port[0] = 21 00:50:04 executing program 0: r0 = creat(&(0x7f0000000180)='./file1\x00', 0x400000000000086) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) [ 319.047302] chnl_net:caif_netlink_parms(): no params data found [ 319.167638] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.174288] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.182508] device bridge_slave_0 entered promiscuous mode 00:50:04 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000100)={{0x6, 0x6, 0x8000, 0x6, 0x6, 0x5}, 0x7fff, 0xa6, 0x20}) fallocate(r0, 0x0, 0x2000424, 0x8000001) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xaa) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000080)={0x9, 0xff}) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000000c0)={0x55, 0x7, 0x8, {0x6, 0xcc5}, {0x4, 0x5}, @cond=[{0x8, 0x2a, 0x2, 0x9, 0x81, 0xc8de04a}, {0x5, 0x2, 0xdd, 0x7, 0xffffffff, 0xffff}]}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) linkat(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0x400) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 319.210832] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.217438] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.225757] device bridge_slave_1 entered promiscuous mode [ 319.320111] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.359596] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.425798] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.434503] team0: Port device team_slave_0 added [ 319.451684] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.460339] team0: Port device team_slave_1 added 00:50:04 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x6, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x5, 0x9, 0x3}, &(0x7f00000002c0)=0x10) r2 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r3, &(0x7f0000000480), 0x100000000000013f, 0x6c00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000100)='\\G\xcb\x9d\x02', 0x0) write$binfmt_misc(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='\b'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40080, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000000)) [ 319.485230] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.502771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 319.637170] device hsr_slave_0 entered promiscuous mode [ 319.665196] device hsr_slave_1 entered promiscuous mode 00:50:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) [ 319.705348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.713006] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.805428] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.811969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.819186] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.825741] bridge0: port 1(bridge_slave_0) entered forwarding state 00:50:04 executing program 2: syz_emit_ethernet(0x2e8, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000080)) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000001c0)={0x81, 0x8, 0x5, {r1, r2+10000000}, 0x1, 0x1}) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/119) [ 320.025247] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 320.031360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.059775] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.086948] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.114721] bridge0: port 2(bridge_slave_1) entered disabled state 00:50:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x100000000, 0x1, 0x7fffffff, 0x3, 0x2, 0x8, 0x100000001, 0x0}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000003c0)={r2, 0x34, "945e038bd46eacdf724f573958748e04acccf4b0ab62f62384970b70aab835c0a63f7cd801f836f4d0b5a64b7170dec2b7e3824a"}, &(0x7f0000000400)=0x3c) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0, 0xff}, &(0x7f0000000340)=0x8) getsockname$tipc(r0, &(0x7f0000000440)=@id, &(0x7f0000000480)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x5, 0x2, 0x72, 0xa43, r3}, 0xfffffffffffffedd) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0xfffffffffffffffe, 0x7, {0x7, 0x1c, 0x6, 0x50, 0x8, 0x21, 0x9, 0x9}}, 0x50) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r1, 0xf00, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fffffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x709063d2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb768}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20323, 0x7}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000240)={'bond_slave_1\x00', {0x2, 0x4e24, @multicast2}}) [ 320.143922] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.184338] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.193177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.200964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.256544] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.262743] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.290090] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 320.292636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.306717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.315490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.323819] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.330303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.340449] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 320.368788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.377843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.388062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.396466] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.403004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.440973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.448954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.482404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.490183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.528863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 320.536107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.545204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.559266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 320.566799] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.575074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.583997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.607769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 320.623237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.631578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.656175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 320.664977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.673468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.701794] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 320.707955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.794416] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 320.824728] 8021q: adding VLAN 0 to HW filter on device batadv0 00:50:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f000026c000)=ANY=[@ANYBLOB="85616466000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYPTR=&(0x7f000000afd0)=ANY=[@ANYBLOB="0100000000000000"]], 0x0, 0x800020, 0x0}) 00:50:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000240)=0x0) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) close(r0) socket$inet(0x2, 0xa, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 00:50:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) accept4$packet(r1, 0x0, &(0x7f00000001c0), 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r2, 0x0, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_dccp_int(r1, 0x21, 0x6, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x9) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xc1, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000340)=@add_del={0x2, &(0x7f0000000300)='team_slave_0\x00'}) 00:50:06 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) [ 321.862828] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 321.919728] binder: 12251:12252 got transaction with invalid offset (1, min 0 max 40) or object. [ 321.928993] binder: 12251:12252 transaction failed 29201/-22, size 40-8 line 3097 [ 321.941490] binder_alloc: binder_alloc_mmap_handler: 12251 20000000-20002000 already mapped failed -16 [ 321.951726] binder: BINDER_SET_CONTEXT_MGR already set [ 321.957358] binder: 12251:12252 ioctl 40046207 0 returned -16 00:50:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [], {}, [], {0x10, 0x3}, {0x20, 0x20000004}}, 0x24, 0x1) [ 321.965933] binder_alloc: 12251: binder_alloc_buf, no vma [ 321.971634] binder: 12251:12257 transaction failed 29189/-3, size 40-8 line 3035 [ 321.980840] binder: undelivered TRANSACTION_ERROR: 29201 [ 321.986497] binder: undelivered TRANSACTION_ERROR: 29189 00:50:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x3, 0x6, @dev={[], 0x21}}, 0x10) 00:50:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x22c}, 0x10000000}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) write$P9_RLCREATE(r0, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x8, 0x82) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000100)=""/171, 0xab}, &(0x7f00000001c0), 0x1}, 0x20) 00:50:07 executing program 2: socket$kcm(0xa, 0x2, 0x73) unshare(0x20400) r0 = syz_open_dev$adsp(&(0x7f0000001200)='/dev/adsp#\x00', 0x2000000000dd, 0x140fdf) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000100)={0x57, 0x400200001000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000011c0)={@mcast2, 0x7f, r2}) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000040)={@ipv4={[], [], @dev}}, &(0x7f0000000080)=0x14) bind$inet6(r0, 0x0, 0xfffffffffffffeb4) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x1015, 0x1, 0x2, "337a958cfb43e1277b4f53e5e763de19", "6d58437a6d6d28dcedaf4a43d3c60ecbeb3ce59abbf6867bd9c39eacfadaf84af4fcc08ad9f6a81c2291595cef9ef75a861373c39bb73afce5d583f3e985479e6d3310f317ae2ce305ab7f1eb822fc9431827a54f6450c669cf5de471154a725febb7933c5dce1969ae7f49a3a4de8ce758a742b6bebac6724dc77d0b316d99388b2714e19f1c4238ee20ef527dbc14de54731325ad6324b4579cc77ae2817e50f36190c13c485537b571c60714f6de7509ae2d6540b6fb76b47f2771f9cccd3874929608d1353f963bd93d50f23191182163009d9167fd4999d3685d2700d6ad83221f4c76de8d5076c6d036d336324b6e0fadde90ad84fb140220ffe6b86f320d509d344d95e6f1f088b32d44ef7911250da8e77b746559e77b93e364b7a2c136ce37f40e8e8410c45e556dfc45f16036956d378836d01163b16f265cb7ac400f790e9620efd22565bfb77a291fe4dbede6dcf5a88a8c422a177776dae5d86c81e14f2dfe51d21414febfad0142f24770be7a9f54927e41b81f6f4a5cbcc454991841c0fb5a0a227ec7344146fc1bc163db804c77378d5482ee7aa94d641f9022a7229532955d3eb9fe359de36103f33ccc4f7c4f03104bc7ae93edfa3419a9e87ffdb914de45337f4635db495dd376c8560387ac98e7a72bc823b1093ea5583af1d443a3f4f8b9198375e24ed2289d5f28fd3f429533643ed30cf5b91aade6bf459b947a03c5f441cdf9da889e56e900315ac5af1e68a52b33beeb273865f85a079402789a004c4aa7610906c8f4e4a7d5fe3bb357d0658d659a42bffce741b30a7feb5a4b01519b58ec94398451050fc3a7110dd5d51073ebed99171ec6ba60258db3d836595746ce44b3d7b7948c2adb9cfe96560f7e4dffce5d4c85f24213896c1a09e664a7674dde5929d255358bd5420d34ab18677aae05cca5b0e2eef2730d0b3f3567e80c74ca0cc916b737c7c7e686e5f90f1c8c9e6f5ae865c0efaacff8ad3a686ccecb114248cc871b62413b36bc63db4092fafc416738d2866e9ded47a293fed1c5d81b1a916d2e0cf9cb4e1781a6c8b95055e0fe6863cd332bfeeffa2977a7dcf8d604da21fc978fa784ecaadc5b757a7a73793fe39755d6db8ba64a3c0aeea4a47e5894b12cb840976b5a95357a75d39a2fa3048809ed767806b722750a40a8572c5dac7d88e248455150d90088df361553bc48c35c98c65e559cf7f4b6e4d7d5a927093288803febc8191d09383d8030c2daa1b96b8a78db5a62dfab7d2a76c3cc935dbaa34df628d770b0e440ea07c858c6642b00d61254ae8a6b72ed16c08e1732282eec8a9cc0d5df68b585bb8781ff73fba4e29173392906f5d4d8b81d141b4c4b709ddabd41ae256f5d4fb8ba24de2a5baef590dbb48a92fc22067dfdcf6a2f3d985354a3fa3a2e29beda214354a452b458058cbe2fa0edd35a1703f7734e8b8ee1d977b07fe84e5c393c97e3a49779e2d4561631781782a5cfaa90a8e9b0a95489417adcaf218f2de6d4e285d06ca2099defd2007b894f9e493a632efd2da595536a327ac59103e6650a4da4d73a3953658826c8f78aecf553145ed387e35d96d161a381d69fb062a7131f99f3096812306afe8889f36c1b85933879dae823d3b882506f20b1489e92f35d8ff43966e61db78a8fb923476c1b2f423b9321455a9dbf61db2228559b7948c227447a04cb3f4da3350ce6539330fbdf12ce504427c36c872d9e14c5f58c3ad8266b03d9a98806901cc0cb0a3f7933a4501162bc7385714ac65789cc9030dd2ee5787d6febe3594643a66d472968f442094fd97e5f7d6eccb475f79764c94316208401add667479a575b3fe0fb96a1a966aeb5e9c2af6b617882a34e3f199afb3393d602009d5bd7d97a9c7931c1d5a6a85dfb773376cbfcdbcbc990c14501f3b374ee1c0e0910ad5e79b58b3d6e1cd7468adc145b5ffd17de5de435c940c89ec956f123413e37487f0d7cd9ec7d85c7c4085b9e193ee8bb85f3d4889185fb66d2a97decbbed95f8d875e7d3bda8e3aba4bc51e5d46effffcfe10a0c57e4fa65579f5f6a18a73685c030cf205a426e1097c07b733753cf7d9efd15f35ccb7e8c1fe5a8f1fd935de5627800e46172a6b1abe30e61944cc5fcc8f4418bee70534b7cb8d7d6e7845b83af74d1f53f8d47adacfcaa959ed86df6071975d60cbf248bd3f8c3d513421ee205ed8ced6c4d71603a3bd05d2e7441f4ebf580af3e3b4f5bce44c91188c8403715f3259f70358798ba9db3139a63e20fc21398c6380bf3290b5ca0afdf48f37a1c7ca9aceae8490966f1f06d0dd770c11d36c811c47a05f08bedf4cee8b1663e8fe5d089f563e1617889f045ac92a903e7a09caac0b1500ba830aa653c0900f9270f3372c1dbe92a63f04f0330261000ce6989ce48c7e68872dee5b55b6c95c8f75ace0f5f6c33dded4afce64b8a5ac85c5fe121c76d61f813a1388da3a242580782692178fff3f85708097caa7ff3bd0613b09f8764c036b5e549e47f4bc755a5fc4bad971dc29ede9dfe227496e626b5d7ca7d6e884f7ee226f175d4dc7ba2f2ed7d1916f89e375a243cfb987fc93c701aa37279a725a7cb3e1579d525046ec5a70fc01871efaf6d30f14c970a03069eafcfb5c05d547d0137fdaef6e3aa25a63f5ac22f3c5dfc78d4caf02d3e05b7f014041e663e0e699d78afd6d44571d82c5d17b3b876137caf31c7c76e4422dec123340f93906f15055e9c00e3086a827e7419ce7ca668086993a7eddbf805dcb4f0a004b7d3dfacaf421c5d0c50c36e8a83f4b73c559f2d135ee3410558746416db80874017fb0d24ee6e3e1472c2c9c5d939ddaf4d3525f06f4f51cc9c5dc84bdc1afab77456d691c4e4c55a4078cc22edf77e386b0074e307db2e537f4b8736bff8a39291732a3e2e0806d9bb1ca66774f814bfcca8e74f6daa38c9a45a1aa008e0c9d48574be1cf3263a8ef6552bb4810f14f52058d19ac9afa9b6ab11dd530732ee307bbd5c584507d8c0e29db27b70a50f3317fb0169bbcd9c7764d9b13f2c15678143b821f53ca9ee324c100ba57cf1705bd7ae38a57dc5ce4b164a5dddad0c55fef7d1e1b17853508fbe8b38d1e6b2b4452b2929a2c8722674c5083ca6173a41da6fdf63650a437736df7212596e9d9aed00ed36aeafbf1a248d11e0a54295c92142561b0b181ddc026b86f459f75585fb3189739725340ac0cd76ba6a62740a9eff48dd66aad47b5add8584d78f5eecd6909ecad6e0d824fb7a413735bcbc30362ef37343d8cd268af93832e204bf480fd66f50652b1443813473790648a6bf7221c4bc8877fb5deb0bfc519d093a69b9d88dcbb6266fd0aa82a35b4f65108679b5571eb6e4be1ef58e00c7c9aeb4c9fc031a9bfa46778c7fa719438a35ee03878286ed286b21a268f317dcaeac353c501f7b12563238425e0b78902658ff6b17718f7976bae7aaf34f750004dd6d24d7dea74f12b2b4fa5a92b529e8a1ac830199983a51a067791a2efaae7c00d9598e286c4848200a60b54c9772265d8cf3d8fb6a8abf5e76836f96554e4dbcf64e3f44bef55cd2df8c20254a58179e06f9165a568ed2232617133b5ff52e8420e0b10707a2610e98b07350ba4a75878406b0a64d4e0ce33de475bed8cbbb3a63e895d55c06c23729c27f0f5d5f0e728c0f600ae3943ec35938c653fe4942302645fcb757c52bc7c9b7ea38d4483db803f1de10bf1f909afbca11234ed64946e358f17a2a4a168203119e31054777b242576b7f2d48b9f25d51379c5d70c8825aadd03069c65ac2a3fb46b30db7e58f7609c1c4cd98057c6cc748b3373d11256de49b70431a331664ae46152cd81737bbad90853aff842a9b75ece855209a8da0ef9b0cab01e62f3ceeedf3d029da81686aad465a6184f20e4cacd5584cff27dde8db77241ff8752cb199a9f422eb4a12f5460126706db0235f3aab5e1c4eda524c244f73f95754599adc1b67f60c68d60b50806a6cbcb485cf9ff57303b903127117adecebedcc0d526197af8e0e50f3953aebf0672ee0132c2e0603b75664087730e98e7ab962de29f64d0e68abc64ac5454584be6ff04324957fbdbbc78c94da927ceb860068cfe734625a7482f5871977e4fd7e12d3b89e0ad673f74c370a423dcadf8263de45ee85ab0553c96f31dccfa4ecf23e46108f073314aac12fe93fe24f9073ce755d1749ec1e869231bbe799e28f09fef1356a2c56dce676dc01b7a0ab212545fba70b2cf63bdf668891286211f9c37d17c1a5e1f5d07ed60fbdb87a1858a093bd446c5825657e95ee92f55a6ae09acae02010011eb9f8f0586eeac3ed40492322aa7de1efc546cdeb5d63e5cc89c5a9cecd73c9d6c9d3f6e5c25433bcc8b29cc7154b0c2767a9613606fb6c82389c3a544f6cf8c6d5ed3b049f32d9f9e15d39fe6c3341785e1b555d6d1ed1977860addf89e15546323cecdca6fbcc5cf7f5ccf8b0c6854fba33335b935580dfbaf8693e5d45a61d3e15aef6ee1ceec3fbcfb53ca6279d68257269c8466a5d116f1e55cd070c3283e45793ffb53e84176a18ca080e0ab7eb8b4252d511b750915f211eba4f6e3a88c257cd758aad61c42ca59c0202c3ab319e54a8b9336d36dde3db17a34cdea78a76f461b1266158dbd8449611130868ffbdb5fe5c197f8d47b06e2d00748d2f8f5286a403c32e65ad7523a13f9e76252de6d130bbf60f700eecd463bea8976647106fc46ecaf86080ce7ff4e6adab679a0094656f406f9a8e1e4db4ab03c210547456c13f1ee272809221115705e916fce9c1375df9e543f06a5f0d5d5da6eeaf94acf5a799816e4590cfb4f77a65fccd4c4e95b2d8077c36b9b4aa42c840bbf853634645ccaaf36dbb98b47690cedd559b4c66a28c1908df2b1aafc858d42da12f8be6624f8743eb9c188123e70d4930ec901deeb50a7408d5da190d2c937a759742cef7bfa4343c176f99eea173d0950d554d449f02925f324f8944901d9a1f28da8ba30b6138066057b96d81d279acee4053938df61645ce168ab6a02a4b7daa8ed5e78bfbbf1dcb7ee37a27be793e15f4c85feb6d10f4b77424d699bacd02045dad3273a6ba912422c01ac9c58d922686e855872d0a6a544b87b69c9fa13818d6a42317ca87e33eb1faf9175be785d30a455424794d632b6d1131771707d0e5ea19a638cdc294499d71b7db4f86b3e65288530b8f4de81b3a8e726b343cc6a1432468071bb444f9567bcf9dc46823a1b4a94d41292d3c09f5ecf3e39985b332d64105d55602fa3c65091c0baa4c8bbc74d94381111ecc4c39e80b054c538b6dd96cc4da81577c0e92d2c9c3a1d324a8ca9e624d3073ef24809de72447910ebabc4c2b618dd68e1ef77c2f7c3d75cf9192a2d20d58829714b614b069b4566df4723018c2121d706e981e88b16805c6b00d53e7aeec9d1e4eea3922e852373b85d37a530d4d314daa537637aa44fc6b56bd06d0afaa84ae7c4bc61ce96150048688481ec6e008e2aeea6caabef58f6efe1732bda2a50238515bc26f8636eb4a1c770e18829a26c296cc9cafb79c34eea226961fa5b8ccbf68ad4c1a4f4186a723aab1534b6c001c5800213c2dd2de3d6b06a264c7a199d282adf17f81be28dc7a62f3b83fb3a9bf5d2b5cf2ecfa866f747a244aeb19567d4939c256b2fa59d128b21c72d4ff66af8bf131626102199fca039c44cc56b81120a8e59b0a8f9a3697ef106b0d40ae3f87d9073eb6019d2c4b215ec8346a5d0198cecfd50399de954b7804e"}, 0x1015, 0x2) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001240), &(0x7f0000001280)=0x4) [ 322.228184] device bond_slave_0 entered promiscuous mode [ 322.233921] device bond_slave_1 entered promiscuous mode [ 322.267516] device bond_slave_0 left promiscuous mode [ 322.272881] device bond_slave_1 left promiscuous mode [ 322.285263] device bond_slave_0 entered promiscuous mode [ 322.290892] device bond_slave_1 entered promiscuous mode [ 322.313877] device bond_slave_0 left promiscuous mode [ 322.319200] device bond_slave_1 left promiscuous mode 00:50:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x840000000003, 0x1f) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000080)={0x40000000000000, 0xff, 0x1}) setsockopt$inet_int(r1, 0x0, 0x40000000000c9, 0x0, 0x0) 00:50:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x3, 0x6, @dev={[], 0x21}}, 0x10) 00:50:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000000101000000000000000000ffffff7f0c00120008000000dbd900acaf19da649ae3033b10517f222d781ea1a739c9e6ba350809bb167ac78736f72a33bfb313c51843a7cb82574dceac83bb4d0029c27342e47649966a1dacb8f40259b0bd4cb85f3681d805897a0ef48114e631c5ad73b766ac229761d4178dd0f509667b7e142440fc24d351bcfed2237b7a1f0dcfe89872c2dbb6b09530453cb03e5b7d8b46d7ac47ed5ab0ae6130c45d112a08502ede8224da46", @ANYRES32=0x0], 0x20}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) [ 322.519106] device bond_slave_0 entered promiscuous mode [ 322.524862] device bond_slave_1 entered promiscuous mode [ 322.555830] device bond_slave_0 left promiscuous mode [ 322.561134] device bond_slave_1 left promiscuous mode [ 322.602497] netlink: 'syz-executor.2': attribute type 18 has an invalid length. [ 322.627349] netlink: 'syz-executor.2': attribute type 18 has an invalid length. 00:50:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000000c0)=""/69) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0xc0000103}]}) socket$vsock_dgram(0x28, 0x2, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="660f38814ecc0f01d1d9e0c4c1fd50ec0f070f01dfc744240002000000c74424020e000000c7442406000000000f011424c4e1f877b8010000000f01d90f902491", 0x41}], 0x1, 0x8, &(0x7f00000000c0), 0x0) 00:50:07 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 00:50:07 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000002006, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x24c, &(0x7f0000000040)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000080), 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x138) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000140), &(0x7f0000000180)=0x4) 00:50:07 executing program 3: r0 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r0}, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, &(0x7f0000000380)=""/185, 0xb9, &(0x7f0000000240)={&(0x7f00000000c0)={'md5-generic\x00'}, &(0x7f0000000100)="612a6d860066132c97524827ddcfab7f2d2023acace0df1350876ba3dded4c053e3f0f16a50ea65e6e70e3438eaf0f50", 0x30}) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = signalfd(r1, &(0x7f0000000280)={0x8000}, 0x8) r3 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000001c0)) syz_open_procfs(r3, &(0x7f0000000180)='net/icmp6\x00') ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x3, 0x2}) 00:50:08 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000002006, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x24c, &(0x7f0000000040)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000080), 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x138) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000140), &(0x7f0000000180)=0x4) 00:50:08 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) readahead(r0, 0x80, 0xa9b) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00000002c0)={0x3, &(0x7f0000000100)=[{}, {}, {}]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x200000490, 0x0, 0xffffffffffff8001]}) 00:50:08 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x82200, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000340)=0x1, 0x4) lookup_dcookie(0x1, &(0x7f0000000180)=""/137, 0x89) r2 = fcntl$dupfd(r0, 0x0, r0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x1, {0x41, 0x2}}, 0x10) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000380)={0x1000, 0x42474750, 0x3, @stepwise={0x47, 0x40, 0x9, 0x6, 0x180000000000000, 0x53335543}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)) pwrite64(r0, &(0x7f0000000240)="ae21b4a37ad411ebd949fad3d19fe7925f7227561fd714b3de9dfd559611943d5bd78e412745573aec554ccf535d76ba26eba232ff43290a1daa57e9a0159331a7ba62f4ddb066dad9a8b307b29370de82b1fbe9485631611836061c13dc770f45b48c2700dbc9433acf79c0bda5d0c7495f1e012115c64aadc87d6e6167aa76037c08f5fd4a4dbcb0dedc989b64efd5a1a4ea2fecfd86e6f9f63b729abdfe974be3ee3cd5d4fc6593", 0xa9, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x7) 00:50:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f0000000040)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) write$FUSE_BMAP(r3, &(0x7f0000000140)={0x221}, 0x3c8) 00:50:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) ioctl$sock_ifreq(r0, 0x8967, &(0x7f0000000080)={'bcsh0\x00', @ifru_settings={0x100000001, 0x3, @fr=&(0x7f0000000040)={0x2, 0x3, 0x9, 0x6, 0x7, 0x5f, 0x9}}}) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 00:50:08 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8e, 0x2001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, [], [{0x8, 0x1, 0x7d, 0xff, 0x10000, 0x4}, {0x0, 0x40, 0x4, 0x3, 0x7, 0x6}], [[], [], [], []]}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2008000) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000040)='./bus\x00', r2}, 0x10) sendfile(r0, r2, 0x0, 0x80000000000d) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 00:50:08 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 00:50:08 executing program 2: unshare(0x400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x200, r1, 0x10001, 0x200}) ioctl$int_in(r0, 0x80000040045010, 0x0) 00:50:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000080)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r3}) 00:50:08 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 00:50:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000340)={0xa4}) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x69, 0x101010) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="03080000060031000000"], 0xa) fchmodat(r2, &(0x7f00000000c0)='./file0\x00', 0x100) 00:50:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x180030}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, r1, 0x804, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0x16, 0x800, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x90}, 0x0) socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) close(r4) close(r3) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x34, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) 00:50:09 executing program 3: r0 = memfd_create(&(0x7f0000000080)='\'\xa8\x90WR2\xd0\xbf\xd7\xbdqu@\x00\xd5\xbe|', 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0x2a, @time={0x0, 0x1c9c380}}) io_setup(0x80000001, &(0x7f0000000040)=0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) io_getevents(r4, 0x3, 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x0) 00:50:09 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x8}, 0x4) [ 324.228743] Enabling of bearer rejected, failed to enable media [ 324.271431] Enabling of bearer rejected, failed to enable media 00:50:09 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8e82, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}, 0xffffffffffffff16) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5d, @mcast2, 0x81}], 0x48) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, &(0x7f0000000140)=0x2a0) 00:50:09 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x2, @win={{0xff, 0xfffffffffffffffe}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000200)}}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x20000) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x67, "c0452ee7e5267dab22c353770c40afdda70cafe7733a9cbddfcb27d83d31a5e6", 0x3, 0x81, 0xcf8, 0x32b7e0, 0x8}) 00:50:09 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/23) 00:50:09 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8e82, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}, 0xffffffffffffff16) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5d, @mcast2, 0x81}], 0x48) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, &(0x7f0000000140)=0x2a0) 00:50:09 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x80) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x3) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{0x3000, 0x117001, 0x0, 0x7, 0x9, 0xfffffffffffff3d3, 0x217b, 0x5, 0xfffffffffffff001, 0x57, 0xcf5, 0x1}, {0xf004, 0x10000, 0xf, 0x20, 0x8, 0x7f, 0x3, 0x2, 0x6, 0x7cd3, 0x4503, 0x3f0c}, {0xf000, 0xf000, 0xa, 0x7ff, 0x160, 0x1f, 0x10001, 0x6, 0x1, 0x8, 0x6, 0x3f}, {0xf000, 0x0, 0xd, 0x2, 0x5, 0x0, 0x4, 0x6b1, 0x0, 0x400, 0xb24, 0x100000001}, {0x6000, 0x4, 0xf, 0x2, 0x7, 0x7, 0xa6e, 0x1, 0xfff, 0x5, 0xa6, 0x7fffffff}, {0xf000, 0x10000, 0xf, 0xa5d5, 0x5, 0xa970, 0x3, 0x8, 0x7, 0x1, 0xd73b, 0x1}, {0xf000, 0x0, 0xc, 0xffffffffffffffc0, 0x3f, 0x100, 0x6, 0x8, 0x5, 0x2, 0x1, 0x1f}, {0x3000, 0x15000, 0x9, 0x8, 0x1, 0xfffffffffffffff9, 0x817, 0x89, 0x8, 0x3, 0xffffffff, 0x4}, {0x100000}, {0xf000, 0x100000}, 0x30, 0x0, 0x1d002, 0x40200c, 0x1, 0x1, 0x0, [0x4, 0x1, 0x0, 0x1]}) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvfrom$packet(r1, 0x0, 0x0, 0x40, 0x0, 0x0) 00:50:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000082}]}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) 00:50:09 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8e82, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}, 0xffffffffffffff16) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5d, @mcast2, 0x81}], 0x48) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, &(0x7f0000000140)=0x2a0) 00:50:09 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r11, 0x1000000000013) 00:50:10 executing program 2: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x5, 0x101040) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000)=0x3ab, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3, 0x80) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x1}) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000300)={[0x4000, 0x4, 0x6000, 0x4], 0x8, 0xba, 0x69a}) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)}, 0x0) 00:50:10 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x7fffffff) close(r0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x8000) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000080), 0x4) 00:50:10 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8e82, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}, 0xffffffffffffff16) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5d, @mcast2, 0x81}], 0x48) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, &(0x7f0000000140)=0x2a0) 00:50:10 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) unlink(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x191a80, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x7, 0x24, 0x5, 0x6, 0x8, 0x3, 0x1000, 0xe4b0, 0x0}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000003c0)={0x2a55, 0x800d, 0x80, 0x7ff, r2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x75, "e9933a1be36b5f73aa5cfe97348e994df7644a6d0822e6de47530b9d54d1172165df595dbc825f44a13b2b29bf29c7dfd0a9696159afdee096a0590fa873c4f3cab3500902db96210033deed532e97de736cd0c616cece9ad761cc1584f0640bd80f2ac36c8221a812bd9d8288d85b0c5c03e55b06"}, &(0x7f0000000100)=0x7d) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r3, 0xdd, "98fcf3f0cd8fef75dc975b713a76e47a5a1f16b768d478c64106cac9a31b8da3e1f6a3dd77828a036167c3953f522f0b9a9728f297dc6502665cf1e03b4cd20257d4337878a4ec3bc4fa088922c2be882c01b84d7abfe380a611fc11a438d796dcaa2081f2cf721f685143a5b7ecaf4d88ed532ef4a0218f7c9cb7983056120e14866d46e207e950d095ec302ca60675b9605b0c369dad1afb460666638db3118f3bd4aa9cf42d9cefedd9578920b59ede96729bb9c60778332f35895f703ef87a8691cf289cbd6c61d1710718a30e948ec987abd8ed845aea2b866146"}, &(0x7f0000000300)=0xe5) 00:50:10 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8e82, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}, 0xffffffffffffff16) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5d, @mcast2, 0x81}], 0x48) 00:50:10 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8e82, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}, 0xffffffffffffff16) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5d, @mcast2, 0x81}], 0x48) 00:50:10 executing program 2: ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000040)={0x0, 0x33424752}) 00:50:10 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, "e68073a6edc381a7b035cf9458ac14d9d4eb764c0b5bd6945f51bec0072282c5e00780210e44e6ac42a6eff20a47b06a0d1962134d74d7a3ed9428044a138e1dc836871495807aa1ae19e8c1980eb93bb39814250984f6efa625204284772f6a095f83fef3463c7fe215617f85a635d15591a8c7bc611ae783ec45ab11d1b4396bc360017a6948bf0000e6fb0b92418a9fbf0fc376caa42bbd122d186b9753f1df20a328dd92333e1792e0304be76c12824de14049ff5914230e5f26f96c8701632cddf8adfcf7f5d080581527ca7822c1a0360400e91ee45a5dd3d838bf3160b7dd12ec561f4a0e0babfe8db51836a18ce9ec71b7b7caf06833c778eb00316a5592a7a5a9357a82636cf4041f69b7f92ecc4842815b26625f272b9067607691d00012e52efc348344287cf9b8f73e2936f6f92d8a52774303c2f60ee6ac28a3ced842cddd105b2a07948ad49d9a007f0ac291fd7f137a8e07c78541bb38447c4011691a9cbe8f96f796206038057ea138ae71730b70e61752e79fa1c8dca56e35114e9ca4f5bac97d29fd3d4b0494535fb721ca917b76ec0e685c3b1f400c0b86bf6f450758af67dec357de73d9229d775ea2971058ad36ce1cb2939d2274af2d64ec75ab7371bafd6d09b448ac85fb8d2db827a33a11844998cfc3ced53538dcb5f3a2a23eddec535b18ad750c847c68b94c1e0724bea7a4469a73cf1e543b8ffd31c506091ed1ee6d41e9c98bd76996fcbca6852e392128aefcc45ee20335bb4f96e89853f8ab4f7ee516c27eca2509c54e44581c71248ec6f60714b585cac59ec2b15cd6c2d83c9a4990b02f6d82fd6940f208883fa39862a2072a380ce7007e697fc100ba2bc3d75cddeecf121868b75e75767253eee7b5562783bbca5fa8b9cf80b8f11d28bd42d9a9e97846b38898259b107c98a85ea52d4750d9215d8ae7cbb74a0c1c2405f72af549d87bc0a49ae579cafd47558cfe06dc56a3432bfdfb5c96dd4cd8904c2f9b3839d3f4ca40d62ba8d6c65bf4a742191b86fce5f0bfee2f3390ecfa12843094db560f5fd5f7eb79696c47699afe81748345c9fe639c0ce22ab13a62d63a8477e65a3b30d688703e7ac5601e41df4e933b55508d3a9573f569a27d2309a180c3238fd704c5d6f15496d1b738530923561dd5f4de81021bb1a464a32b7cd08d54ac1f4b5612b3b10f796926c72b0b04133590e19ac314a50ee927830ba2108d67c271e1323ab349c0ebdae8631a52ef67c33d6461e2187a9c8c71abf6971663af0f1fc2e40155a1e75ad22f3520ebb450c056111c148cca6503ac6ca69f3ce879cae151582b201ce54bcac59a24eb8b38e52d8d55bcd20db5823759943eebad5f3ee1d5447cda6f6f6806c4642b77ebd16414df412adb8e72d09e918fd81ea47f641f1a5045a8e0b8c0ae06d8097be16bb31b631be595673180c21bae485e5660e85c686775c13fa3f2835e7131f2ed181408ceeb5e3a75e5eaed371b1bafe903dce7db4c1b684e9b98a4b4016da2714491f8c40fe17bc993f7d5afa48cae21d1cc2a5970473b4f3ab8c8224bd0c36a0023ca7387e50fe477168387f7b5984dedddc1674a30c0d04b931861a533510c51c6a57517ed8a4931593ed394b29838052a4108896aa767bef5a9e2d0855d0c6bc4c4a48caa9f17534330940872bb354401efc494197dccbd6e8beb103f02dff0a403ee3958aa899ba64c85f05efb486926b540a6be7330832cf58b477cf442d5e2f9ab34ec36aaef275a24ec226d5195bbdd5a93cac2012a834c3739ed7d4cebd03d4178da2c749703cdcb2ade00a5d6b58c9723c0807ae0fb7e0a713b466433b68ba09464701ed5813f5beebd618e2551e7fc982c34661ebcb0492cc25dc80489d8cdcc0b0a97812b849fc6869e364d9aa1589a07ccf433003e3f49a30d23a5169629bd0d531d79ebf22bf885553a505a5ffb4a10564e5e3d76a1c9d7042c89432d4fa1e0a4b53aee103b6b46b31530e09eaa3beddfdee0031177269dd6ef56db1f20898c86590b2398d55fa012b2b98b0f1ab73f5cae91bc6af7bf1476ce6ad5e28988a9bf8cb6e5f2968e20cc6aa162863528eca26a74768fafa0434e630ba78b1723bf3810bdf4d7eb225ee0a451f4a4dead898e1d04c1578f45d8d6be11ecccf96e1f952704d6f0f3d776d6f717cd22956d98f611bf62c868ef1669398b0442e153f6ce35fd175412495ce8a6a2148bcf1c6ed3df86dc45a38666a933f33930292674bba736bc4d3f214b66dd2c24a4291274ecc35830325da841670aea68fdbd3e2f6efd75f51bed87a7f96d0b027ffd9e7e4cf70ffc49635deb726d4f59284b5985853b384c7591bd78c00708701f7a6a092f3f4edfa212a90db8f8a728a5ad8bb7b772d6b5b2b503d5bfa7bb81358f67c5dbc011d445e4a5220b12d583ff9700c723d4c4154462ad586264ac2b3c2db9487a0a1fce4697cae02c1e3146d89d23b236d3c4b34a2362387c538e4daf1481ca26f70567d7a770806b4b68169931884ca1e16135566001000d1bbf00b06113ecec52968fc20032d955c79b1abb5bee172292b80ce7b8c6eb5ed25f4145e99fc7275161f2a29c8f3e9fbd889bc0bfbc5318c207e00132c5f4b73feed093c4f4e975e62b83f3872d9e9752ae69651c033fe884c625fb5c3ba9e73ebf7600217dbeaa4ef9f3ff8c28ce0b2c2397a313620f9c22784f583821be7997be3656c1778eeca3f7e895a1531b40c490e13eeb8675a0b16ad27f699847440592488140b557abea7215f4fb5810f965be51aaf29dbae255ab03003e69fa5d5c6c347e49a7561582123ab60d39b185eba7d97bde0e5dfdb4f8300ab1de7df55cffcff0138a029116d6d52a71c13928d22fad6d39a00723321a9e3c3748833224d678315070e5fb339ecb2c167477cf77f1a28a380ad278a23888265121ff44f7292150e3479182960947bc87fc154f6979eb5868a8d8d7e44539ddc5fa6fe2f1b22d7a6d484a701c845f6f460a9cb2c82bbbca02e3891179bc1b76cbfd0395af1fd0ffd3b4fa51a8e68e8deb73a4e27243025854174bf4a7664d0649e91174ae41ae67c08135ef22ffbef2df9ecaf26dd1ef607d35333522604428b7edb9f86de8350a505f7238f8e19c3027aa00522f6e8f06bf6f235520e08e027ca2527e05683d4e4971e9b2f252f4675d29dc67acb6957fd8cf2d924dcf87cc7486fab98d5cc654e5e73e9d4b949b43b3bf96759c85a57c7bca427568cc888a2d4781e0e353643dd4fe7cc735066082e259549508a7d50f311794b9bf48e22eda6fd6db7ba32dd0448084dd98717e20f0324e1e753d01bf73967e64464a536b1ec07868ddb729ffd932ced0dc4c1de14e4665ba4b074b5e02baea2cd251dbbf704617b872c9db1cddefcfdca7097f1ca9a553ca31c9db2beeead78d09b4ce4754d7d17742b388ebf81b3e9c569908e9958789cffd49016e23139af8f60200f1b8d3550ae03e65b35466ab1961a654cc5555850ca6d74e510e9048f6fe1edcf96bd1923f11a56eb1847e1a724e14e01a2b4aae7ea29d0b51b0580e0c2b41aa2c881ca37426e30d57f766bbd1893665291f8fc7bf496f9ab2da5a88ef071e1304dbfb049b08e506e532d3762ce77dc184e33e40e69f35fe57da8fe0d17238069eecdcb6b1023d261fb7882d17cbfafff0688cf4c283551e0cdfa27e39d5c97b30fe6e27ab1e452e154a7528943a1c74c52d57e84a988a2462a0e15600ea7b895429d1798a91c3389ccfe8b51dcb9e7ef134e8168fa915531426b0677214302fd13ea9e94af4531abf737f6d6d965170564369263bf12d0cf093d0f323e28f77cee404697a812ac46fb76e84b77d557246fb54861e359b086797de7724d67d1c1fc959eb342b77d7210608e1f0dd8dabc86d10b4048213fec3c8d072c1d89c1a29043dbe5cc05104ccd3e647310be9348acb530e104515438a8c2a9cde31ce5e1c16d98834a77e7aeb114c9381d1a44e3bafdc4e330997ebc6555629970d76803d2635bd464fdc8447c9c442d32367a064c7c944636798bcfeeee41a7be653c773766245811e4aa904f31d3fcacd710c2ff094e3c431c3c2aae08cea9061c3a7a20cae38cc9efdc8f9611da98b074afe6bae7e67813167d36ab463a17566adcc59600ac39133d7e59795aa8d00e3935020038cc75f87f6128e55f1e4b3b8eabd8f17bbd203f21b2de62362a0d0700070c6144abfb481cd89c629a19b56085814e38d130df9e711b8e65766bb1f2e5599c6c41c241cfe06a2c60bdd95eaa5acd4009f3f87f6b80bfff6df076dc85be185afb08d0cbba6c2bf27df6ddf3e340bdbec5e205def4eaac998f13844fd84869ab3729be52e0cf5d0887b5a43919fad9eba0d411c5fd9784870446fc877abed91ab88d5b45fe35b2e359fd7d06d14ce9429806a3d6a4674efb465a9b5a4b14c7ce6033d218ff1b8fc845f7c0d46e9e175e82bf42feca938a9f47e56b9d20d23478ae14d95d7019c54a28841ee1cc40ee8ea48642f69be58868af2e17a6d6f659d34e554cd47e652e3c53913e463c95fc44f8e2a38e5a4b60b5c037d861fd02cafeae7ff066a8e177dcec77a638b4bf9549a978dd45178ba6a59afdfbf66f4874948cba3a3b60e3b25de96bed9d0505e27d86fae66186f18c61646794b2c3c16021869c57b7924c4fc93c7d22a4f58d3af6ab419078ee66a31769663245c93a652d741e53f938a57126076695c1a7aa1a6640d5dd011a6e317d6905c4a211e4b760bcac1469f73d73b1140b731a113c51695e8463174b0e727011ce708db5748595f7d8f7b838089ff7cdf0188e7720f6893c08b72c90e6ba40ed1f2fddeeb381d25c47928398495feff4aa7edc6498d616ec09e93e4b486e31d67ca1412836572b0b38cc896017b57756f0d5c61c037d914972bd6eb929056d7e279deb2d4d58eb4e372ee69a96660ebe8ee0de7e277cfbb981fcca4675610deeb71066bd649650219fe0e06b84c241ebc50542514c1e0aa538f35d68df4d3bb8924bebc63a07e2a64370dee0e82a61b072a2c0316f9a519d43cc96e9451aa20f568a29a50c999c4b474ce895c70315b1831b92db4a889dfea4ede26a4423d69c732888b7014676a813179ce1848a923b42647f0cef34b164b52b8feaa73ce1b18ad808c829975c722f502d736700f066efb253de73235b780da7ec92e4922f0b423ff0c6d0cc3da2fa6ba7ebfdff31f6814849d8c8af22a66e1d901b1cd05436f121e98b4da39e94374fd773fe2bb83f5373829e1188ef31bf1f60e0bf02fbd1f24b10dad3d1ddc51b9bbc8a48e14b553f0bfc7934abdbaa9135e98a1535adf42a2c11b0b2a01b0082df7ce41bcf99920d98dca79bf34ad674868cd5e3fd617ff37bec48bb1f6c6fe20d61c2871b90cce6d87871b27f00d559d1db2a51adeaa998e49fd30c5e38c19daa657851220729a59f4ee94a464315188c64643c6c9e03ad797aeb4fef155838e05ed61ca21d428a002d8e997ecd719e74ae9e6de5fef9cff528306d00bb4dbc6cbdcc3a70695ee43fdd86032042ae02a83e84168e6a66a9257b9e33909769dbf6e092041aa995a113d7aad1371d038ffb76061d6b6847bb336a2e80295bcebac804dd9edde45faa0b3325eca6f223075e8ad5e66e3d76bfe138f723a770b83967476980b6d0fbfa70b231d16d1de67c382c933489de5a851ceabffb16f8233d24ce32da052a5862f680aa96c99c24e9c12ab5425da606435ec1130eb6fe83930df6a48b6b446245b98", 0x1000}, 0x1006) r1 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x7, &(0x7f0000001080)={0x0, 0x3, 0x0, 0xaf, r1}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000010c0)={{0x2b, @local, 0x4e23, 0x4, 'lc\x00', 0xe, 0x5, 0x13}, {@multicast1, 0x4e20, 0x2, 0x10000, 0x400, 0x200}}, 0x44) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001140)={0x0, 0x8000}, &(0x7f0000001180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001200)={r2, 0x2c, &(0x7f00000011c0)=[@in={0x2, 0x4e24, @rand_addr=0x2}, @in6={0xa, 0x4e22, 0xffffffffffffffff, @loopback, 0x4}]}, &(0x7f0000001240)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001280)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x3ff, 0x2, 0x2, 0x36}, &(0x7f0000001340)=0x98) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000001380)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001400)={r0, 0x28, &(0x7f00000013c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001440)={r4, 0x6, 0x18}, 0xc) mq_getsetattr(r0, &(0x7f0000001480)={0x200, 0x2, 0x1000, 0x4, 0x9e, 0x8, 0xbcfe, 0x400}, &(0x7f00000014c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001500)=[@in={0x2, 0x4e21, @rand_addr=0x5}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x1c4}, @in6={0xa, 0x4e23, 0x4, @local, 0xfd3}], 0x48) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000001580)=""/205, &(0x7f0000001680)=0xcd) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000016c0)={0x2, [0x2, 0x101]}, &(0x7f0000001700)=0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001740)=""/83, &(0x7f00000017c0)=0x53) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001800)=@assoc_id=r2, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001880)={0x1, &(0x7f0000001840)=[{0x20, 0x174, 0x800, 0x2}]}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000018c0)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2b}}], 0x30) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000001900)) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001940)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000001980)) io_setup(0x5, &(0x7f0000001b00)) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000001b40)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001bc0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001ec0)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x8a000000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001c00)={0x248, r5, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x251}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x40, @rand_addr="12c956a75e35650b75acbd6b2d0f1a53", 0x100}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0xe9c}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1e600544, @remote, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}}}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'lapb0\x00'}}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000001f00)=""/83) 00:50:10 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8e82, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}, 0xffffffffffffff16) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5d, @mcast2, 0x81}], 0x48) 00:50:10 executing program 2: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000100)=""/174) 00:50:10 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8e82, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}, 0xffffffffffffff16) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5d, @mcast2, 0x81}], 0x48) [ 326.263997] IPVS: ftp: loaded support on port[0] = 21 [ 326.416524] chnl_net:caif_netlink_parms(): no params data found [ 326.490827] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.497350] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.506118] device bridge_slave_0 entered promiscuous mode [ 326.517831] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.524387] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.532648] device bridge_slave_1 entered promiscuous mode [ 326.570795] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.584270] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.613824] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.622727] team0: Port device team_slave_0 added [ 326.629451] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.638208] team0: Port device team_slave_1 added [ 326.646452] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.655297] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.750070] device hsr_slave_0 entered promiscuous mode [ 326.953354] device hsr_slave_1 entered promiscuous mode [ 327.143844] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 327.151374] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 327.184723] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.191207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.198419] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.204983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.294283] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 327.300401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.315940] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.329019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.340297] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.349223] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.361986] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 327.386957] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.393652] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.411828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 327.421064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.429991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.439778] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.446295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.467492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 327.483124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 327.490844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.499499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.507819] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.514333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.521913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.540479] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 327.552940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 327.567481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 327.582019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 327.589893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.598947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.607860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.616498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.625488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.634281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.642807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.656469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 327.663325] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.671503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.680887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.698142] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.704345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.733873] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.755540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.967017] QAT: Invalid ioctl [ 327.971390] QAT: Invalid ioctl [ 327.977595] QAT: Invalid ioctl [ 327.981338] QAT: Invalid ioctl [ 327.988258] QAT: Invalid ioctl [ 327.993426] QAT: Invalid ioctl [ 327.998859] QAT: Invalid ioctl [ 328.007739] QAT: Invalid ioctl 00:50:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r11, 0x1000000000013) 00:50:13 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8e82, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5d, @mcast2, 0x81}], 0x48) 00:50:13 executing program 2: seccomp(0x0, 0x1, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xc29, 0x80, 0x80000000, 0xf03c}]}) seccomp(0x200000001, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x7, 0x3, 0x1, 0x101}]}) 00:50:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = socket$inet(0x2b, 0x801, 0x0) close(r4) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) [ 328.033283] QAT: Invalid ioctl [ 328.088390] QAT: Invalid ioctl [ 328.091668] QAT: Invalid ioctl [ 328.118472] QAT: Invalid ioctl [ 328.139646] QAT: Invalid ioctl 00:50:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = socket$inet(0x2b, 0x801, 0x0) close(r4) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5d, @mcast2, 0x81}], 0x48) 00:50:13 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80043f679a01", 0x11}], 0x1) pipe(&(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:50:13 executing program 4: r0 = socket(0x20000000001c, 0x200000203, 0x80800001) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x22, 0x0, 0x0) fcntl$getflags(r0, 0x40b) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="eca4b7d52cc41cf6fda9e4ee28ddb797", 0x10) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000040)="6a89f60b2cdb5978b21e88af92654878cf0960d1450074b0751840e50d5781fd32ebbff8c97e0c4e9be79ecaab3fd6d6ae770e25f695f740290cc162a4dd3e1d5e2029426913605f1fa57ec361a2c0089fbab15ecb88cd032ed09b787ca3cc74d998a1a469fd970e16334a2d0f20e2f84e1c99b42b777a96ed6bc6e265b00281eb47f4068661ce505ec377703748fbebb3083dbf889ed1739cf61b2c1286216123de8d6451867082c0cb5c8dec15ba464cf547f0a2e7", 0xb6) 00:50:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = socket$inet(0x2b, 0x801, 0x0) close(r4) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5d, @mcast2, 0x81}], 0x48) 00:50:13 executing program 4: mknod(&(0x7f0000001940)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r2, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) open_by_handle_at(r0, &(0x7f00000000c0)={0x98, 0x10000, "8687c87589097e10ae4de47c3edbba1ca5582b9a4fb7c36f8dfb4261af65628ac5a705677d533a7b5ebbfe56560c9679d8d3b0f392a5eec496e5942c560cdd941d002eaf4f2eed1655e17376bbf011b47f87fd51708992658296b76b8932e30c73c6ff245a8a8faa19a449b70bf0b58c51935b6a9f6da9205a0fea4746e2c8a586d08af74cbed13b9e063a2d3f4fd6ed"}, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:50:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = socket$inet(0x2b, 0x801, 0x0) close(r4) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5d, @mcast2, 0x81}], 0x48) 00:50:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0xa, 0x2, 0x88) sendmsg$rds(r1, &(0x7f0000017000)={&(0x7f0000015ff3)={0x2, 0x4e21}, 0x10, &(0x7f000000d000), 0x0, &(0x7f000000ef03)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000005ff8), &(0x7f000001aff8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001bff8), &(0x7f0000009ff8), 0x0, 0x0, 0x0, 0x0, 0x14, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f0000004000)=[{&(0x7f0000012000)=""/15, 0xf}], 0x1}}, @mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000007000), &(0x7f000001cff8)}}], 0xb7}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001500)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000001600)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000001640)={@dev={0xfe, 0x80, [], 0x20}, r3}, 0x14) 00:50:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r11, 0x1000000000013) 00:50:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) socket$inet(0x2b, 0x801, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:16 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfe, &(0x7f0000000180)) 00:50:16 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e21, @rand_addr=0x4}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x4e22, @multicast2}, {0x306, @remote}, 0x2, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'bridge_slave_1\x00'}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000200)={0x7fff, 0x7ff}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400080, 0x1) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000280)=0x2) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000002c0)={0x5, 0x8001, 0x1, 0x80800, r0}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x1, @loopback, 0x3}, {0xa, 0x4e20, 0x84a, @local, 0x2}, r5, 0x2}}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0x50, &(0x7f0000000400)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0)=r6, 0x4) r7 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mISDNtimer\x00', 0x10000, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000540)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) close(r7) r8 = dup(r0) fchown(r4, r2, r3) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000580)) bind$alg(r8, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000640)={0x6, 0x0, [], {0x0, @bt={0xd7, 0x800, 0x0, 0x2, 0xcdb, 0x5, 0x5, 0x6, 0x9, 0x7, 0x81, 0x7, 0x4, 0x3, 0x0, 0x5}}}) r9 = openat$cgroup_ro(r1, &(0x7f0000000700)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r8, 0x400454cb, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000740)=0x7, 0x4) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000780)=""/229) setsockopt$inet6_tcp_int(r8, 0x6, 0x1b, &(0x7f0000000880)=0x6, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000008c0), 0x4) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000900)) 00:50:16 executing program 2: 00:50:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:16 executing program 4: 00:50:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5d, @mcast2, 0x81}], 0x48) 00:50:16 executing program 2: 00:50:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:16 executing program 2: [ 332.119776] IPVS: ftp: loaded support on port[0] = 21 [ 332.214133] chnl_net:caif_netlink_parms(): no params data found [ 332.260016] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.266463] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.274779] device bridge_slave_0 entered promiscuous mode [ 332.282447] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.289100] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.296612] device bridge_slave_1 entered promiscuous mode [ 332.319808] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.330093] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.351088] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 332.358984] team0: Port device team_slave_0 added [ 332.365326] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 332.373829] team0: Port device team_slave_1 added [ 332.379638] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 332.388040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 332.445679] device hsr_slave_0 entered promiscuous mode [ 332.493304] device hsr_slave_1 entered promiscuous mode [ 332.543343] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 332.550487] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 332.575469] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.581945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.589114] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.595603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.653708] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 332.659790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.670383] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 332.681465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.689597] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.697156] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.705614] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 332.721565] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 332.728634] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.740514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.748597] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.755117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.774208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.782106] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.789146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.815244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.824242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.833363] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.848048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.861371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.874981] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 332.880991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.902766] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 332.917565] 8021q: adding VLAN 0 to HW filter on device batadv0 00:50:19 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5d, @mcast2, 0x81}], 0x48) 00:50:19 executing program 4: 00:50:19 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) 00:50:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:19 executing program 2: 00:50:19 executing program 5: 00:50:19 executing program 4: 00:50:19 executing program 2: 00:50:19 executing program 5: 00:50:19 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5d, @mcast2, 0x81}], 0x48) 00:50:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:19 executing program 2: 00:50:19 executing program 4: 00:50:19 executing program 5: 00:50:22 executing program 2: 00:50:22 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5d, @mcast2, 0x81}], 0x48) 00:50:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) 00:50:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:22 executing program 4: 00:50:22 executing program 5: 00:50:22 executing program 4: 00:50:22 executing program 2: 00:50:22 executing program 5: 00:50:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 00:50:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) close(r0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) close(r0) 00:50:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x20006, 0x0, 0x0, 0xfffefffffffffffd}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) 00:50:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x2, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) [ 338.012142] kauditd_printk_skb: 3 callbacks suppressed [ 338.012174] audit: type=1326 audit(1550537423.063:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12629 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 [ 338.740778] audit: type=1326 audit(1550537423.793:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12629 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:25 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) 00:50:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 00:50:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, 0x0) 00:50:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="96"], 0x1) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 00:50:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xbe85, 0x0, 0x2, 0xffff}, &(0x7f0000000280)=0x14) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 340.680234] hrtimer: interrupt took 54466 ns 00:50:25 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x2000) 00:50:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 00:50:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e2000000020d81878010420735a48a967266fb632027222040000104936e400000000a2adee85d3d4000000006d0ff8710000510081abce69"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x8) ptrace$cont(0x18, r1, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r1, 0x0, 0x0) 00:50:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) r1 = eventfd(0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="4ba644bcf40eaac4"], 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000000040), 0xfffffcc6) 00:50:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 00:50:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8912, &(0x7f0000000340)='trustedu\x00\x90p\x00') 00:50:28 executing program 4: syz_emit_ethernet(0x216, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:50:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}], 0x2c) 00:50:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:28 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000740)) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883, 0x0, 0x7, 0x4, 0x0, 0x0, 0xfff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x4) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair(0x0, 0x805, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) openat$cgroup_ro(r0, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='syz2\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0xa) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:50:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x23, &(0x7f0000000500), 0x4) close(r1) close(r2) 00:50:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:29 executing program 2: r0 = epoll_create1(0x0) close(r0) 00:50:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1267, 0x0) 00:50:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x5}]}]}, 0x20}}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 344.325615] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 344.372847] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 00:50:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 00:50:29 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x2000) recvmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x2061) 00:50:29 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20008000) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)) 00:50:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:29 executing program 4: 00:50:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}], 0x1c) 00:50:29 executing program 4: 00:50:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:29 executing program 5: 00:50:29 executing program 2: 00:50:30 executing program 4: 00:50:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 00:50:30 executing program 5: 00:50:30 executing program 2: 00:50:30 executing program 4: 00:50:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}], 0x1c) 00:50:30 executing program 5: 00:50:30 executing program 4: 00:50:30 executing program 2: 00:50:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:31 executing program 4: 00:50:31 executing program 5: 00:50:31 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) 00:50:31 executing program 2: 00:50:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:31 executing program 5: 00:50:31 executing program 4: 00:50:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}], 0x1c) 00:50:31 executing program 5: 00:50:31 executing program 2: 00:50:31 executing program 4: 00:50:31 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:32 executing program 5: 00:50:32 executing program 4: 00:50:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) 00:50:32 executing program 2: 00:50:32 executing program 5: 00:50:32 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:32 executing program 4: 00:50:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x0, @loopback}], 0x2c) 00:50:32 executing program 2: r0 = memfd_create(&(0x7f0000000640)='l\xdbzk\n9V\x88T\xc8\x1c\x91\xfe\xb3\xa4\b\xfbC~bDk\xe2M\x95\xe3\x84\'\x8d\fU\xb9\xb7.\x1d\x81\x05i\x10\xa1!\x12\xf1\xc4\xad\xb6\xe3\x8d\x8d\x99\xf5U\xbc#\'\b}{Y\x8d\xe9\xef\xdb\x16\xb7zci\xee\xc7?\xc7\x9e\xb3\x04\x8f\\\xaf\xe6\xb9v\x1fF\xe2\xd5\xfd\x82\xfd\xe7B\x96I+/um\x16\x98\x87\xa0o\xd1\xdfNP\xc5Yg\xc1\x8b\x92\xc1\x15c\xd5\xc0O\xb2\xd3\xef\f\x04\xb3-^O\xac\x10\xe7\x12\x86\x88(\xf5%\xd1\x91\x8c\xc6\xe92O\x03\xc4\xb5h\xac\xee+\x9b\xeb3m\x02\x99hO\xff\x88\x94\xfe\xd1\xfe\xae\x12\xd6\xcaqO\xf1M\xf9|Z\xb9g\x16-\x8avN\xbd\x8e\xaa\xa2;\xb3)', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) timer_create(0x0, &(0x7f0000066000), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) fstat(r0, &(0x7f00000004c0)) 00:50:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000080)="1433d339678217e63b0858680e93d16b58c5c143f1de27c4b487442fb34400102976740b0649635bbeac3bebda3e18a3e3d9c1199dff83e6d4742cec6cfdfe8ee73b1765d42def", 0x0}, 0x18) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x1b, 0x0, 0x0, 0x0, 0xffffffffffffffad}, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e00000010008103e45ae087185082cf0324b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 00:50:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) keyctl$chown(0x4, 0x0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0xbe85, 0x4, 0x2, 0xffff}, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:50:32 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x0, @loopback}], 0x2c) 00:50:32 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x6, &(0x7f0000000100)=[0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0xee01, 0x0]) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000640)) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) unshare(0x40000600) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x90, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'eql\x00', r1}) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x24080) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x4000040) dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) [ 348.094821] IPVS: ftp: loaded support on port[0] = 21 00:50:33 executing program 3: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r0, r0, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x0, @loopback}], 0x2c) 00:50:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) 00:50:33 executing program 5: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, &(0x7f0000000000)) [ 348.467405] IPVS: ftp: loaded support on port[0] = 21 00:50:33 executing program 3: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r0, r0, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @loopback}], 0x10) 00:50:34 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x20006, 0x0, 0x0, 0xfffefffffffffffd}]}) pause() 00:50:34 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000000280)='./control\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./control\x00', 0x0, 0x0) 00:50:34 executing program 4: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x15) 00:50:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @loopback}], 0x10) 00:50:34 executing program 3: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r0, r0, &(0x7f0000000040)=0x4bff7fff, 0xff) [ 349.262541] audit: type=1326 audit(1550537434.313:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12918 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @loopback}], 0x10) [ 349.364704] audit: type=1326 audit(1550537434.383:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12926 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) 00:50:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}], 0x2c) 00:50:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:35 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r0, r0, &(0x7f0000000040)=0x4bff7fff, 0xff) [ 350.026967] audit: type=1326 audit(1550537435.083:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12918 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 [ 350.107622] audit: type=1326 audit(1550537435.163:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12926 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:35 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 00:50:35 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r0, r0, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:35 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) readv(r0, &(0x7f0000002640)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) 00:50:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1b, 0x0, 0x0, 0x0, 0xffffffffffffffad}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e00000010008103e45ae087185082cf0324b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 00:50:35 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r0, r0, &(0x7f0000000040)=0x4bff7fff, 0xff) [ 350.453196] ptrace attach of "/root/syz-executor.2"[12030] was attempted by "/root/syz-executor.2"[12969] 00:50:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) [ 350.503326] ptrace attach of "/root/syz-executor.2"[12030] was attempted by "/root/syz-executor.2"[12972] [ 350.563853] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 350.675726] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 00:50:35 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) chdir(0x0) clone(0x2102007ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 00:50:35 executing program 2: getrandom(&(0x7f00000002c0)=""/227, 0xe3, 0x2) 00:50:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x7}, @in={0x2, 0x4e24, @loopback}], 0x2c) [ 350.858398] syz-executor.0 (12947) used greatest stack depth: 52800 bytes left 00:50:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) [ 351.011294] audit: type=1326 audit(1550537436.063:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12987 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:36 executing program 2: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x44, 0x0, &(0x7f0000000600)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:50:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) [ 351.335908] binder: 13005:13008 transaction failed 29189/-22, size 0-0 line 2896 00:50:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) modify_ldt$read(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xbe85, 0x4, 0x2, 0xffff}, &(0x7f0000000280)=0x14) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:50:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) [ 351.514895] binder: undelivered TRANSACTION_ERROR: 29189 00:50:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) read(r0, 0x0, 0xd5) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) [ 351.789768] audit: type=1326 audit(1550537436.843:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12987 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000001240)={0x0, ""/120}, 0x80, 0x0, 0x1fff) 00:50:36 executing program 2: add_key(0x0, 0x0, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="fffc50a440589ff69e9c61583d637e33fb74a623", 0x14, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 351.969485] dns_resolver: Unsupported server list version (0) 00:50:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x7}, @in={0x2, 0x4e24, @loopback}], 0x2c) 00:50:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) [ 352.010073] dns_resolver: Unsupported server list version (0) 00:50:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r0, 0x400454dc, 0xa07000) 00:50:37 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 00:50:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) 00:50:37 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x17, 0x0, 0x1000, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, 0x0, 0x800) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) r2 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001b00)='memory.events\x00', 0x7a0f, 0x1700) close(r2) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r1, &(0x7f0000000280)="d5b38fee2ef77fd52b7db4a54c89c21492b785b34dfdc91c2901e4ad138f470ee0e34db49f9e41eb6f4b206ea55bcbe837e6354edcd1a0dade12b7f2c96a5803be86973a5265f71c80f44c42a72ed43c6a6639fc3fc7baade930adc6a64f604367945989afc00426f2", 0x0}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x7ffd) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) 00:50:37 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lchown(0x0, 0x0, 0x0) 00:50:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev}, @in={0x2, 0x4e24, @loopback}], 0x2c) 00:50:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:38 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000480)) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)={0x44, 0x5}) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) r3 = dup2(r0, r0) r4 = syz_open_dev$rtc(0x0, 0x0, 0x6000) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) stat(0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r3, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0xa08, {}, 0x0, 0x0, r5, 0x0, 0x20, 0x0, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x0, 0x7, 0x6, 0x0, 0x0, 0x401}}, 0xa0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000340)=""/35) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0xef, &(0x7f0000000380)="b58807faa239e783718da25f66325fbc4ba5a0321e0511dc0de30162c0a2708e585d0697d96ab914bc5fc1251c8dace40e335a7de5cd8ca3bc43432047c9b943", 0x40) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) poll(0x0, 0x0, 0xaaf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x40}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x20f3}, &(0x7f0000000200)=0xffffffffffffff86) fallocate(r4, 0x1, 0x80, 0x4) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000000)={{0x2, 0x6}, 0x48}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x4) 00:50:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) 00:50:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local={0xf000, 0x80, 0xc2, 0x0, 0xffffdd86}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:50:38 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev}, @in={0x2, 0x4e24, @loopback}], 0x2c) 00:50:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) [ 353.525817] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:50:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="08001580", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040002000000000008000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000400000000002000060000000000"], 0x6c, 0x3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r11, 0x1000000000013) 00:50:38 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev}, @in={0x2, 0x4e24, @loopback}], 0x2c) 00:50:38 executing program 2: 00:50:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 00:50:39 executing program 5: 00:50:39 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:39 executing program 2: 00:50:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:39 executing program 0: 00:50:39 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:39 executing program 0: 00:50:39 executing program 2: 00:50:39 executing program 5: 00:50:39 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:39 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:40 executing program 2: 00:50:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) getgid() read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 00:50:40 executing program 0: 00:50:40 executing program 5: 00:50:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:40 executing program 5: 00:50:40 executing program 0: 00:50:40 executing program 2: 00:50:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:40 executing program 5: 00:50:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:40 executing program 0: 00:50:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 00:50:41 executing program 2: 00:50:41 executing program 5: 00:50:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:41 executing program 0: 00:50:41 executing program 5: 00:50:41 executing program 2: 00:50:41 executing program 0: 00:50:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:41 executing program 2: 00:50:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 00:50:42 executing program 5: 00:50:42 executing program 0: 00:50:42 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:42 executing program 2: 00:50:42 executing program 5: 00:50:42 executing program 0: 00:50:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:42 executing program 2: 00:50:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:42 executing program 5: 00:50:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 00:50:42 executing program 0: 00:50:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, 0x0, 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) listen(r0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 00:50:42 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000bf7000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:50:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, 0x0, 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:43 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\b\x00\x00', 0x0) mmap(&(0x7f00005d2000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) 00:50:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0x3f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r2) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, 0x0) 00:50:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:50:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 00:50:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) write$binfmt_elf32(r3, &(0x7f0000000700)=ANY=[], 0xfeaa) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) 00:50:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, 0x0, 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) r1 = eventfd(0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="4ba644bcf40eaac4"], 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="325936fa8003bfd1"], 0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000000040), 0xfffffcc6) 00:50:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x22100001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000040)={0x0, 0x181, 0x0, 0x3}) 00:50:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:44 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000280)='loginuid\x00') sendfile(r1, r1, 0x0, 0x8) 00:50:44 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='loginuid\x00') sendfile(r0, r0, 0x0, 0x8) 00:50:44 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000009c0)={0xffffffffffffba43, 0x0, 0x6, 0xffffffffffffffef}) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 00:50:44 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x802102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=""/5, 0x5}], 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) 00:50:44 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000080)=""/11, 0xb}, 0x11c) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 00:50:44 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) [ 359.801024] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 359.807972] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 359.814953] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 359.821759] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 359.828625] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 359.835401] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 359.842304] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 359.849089] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 359.855976] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 359.862892] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 359.869708] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 359.894310] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 359.925849] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 359.932930] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 00:50:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) keyctl$chown(0x4, r0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xbe85, 0x4, 0x2, 0xffff}, &(0x7f0000000280)=0x14) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:50:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) [ 359.939754] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 359.946692] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 359.953601] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 359.960423] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 359.967423] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 359.974373] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 359.981181] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 359.988100] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 00:50:45 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 359.994949] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 00:50:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) [ 360.284692] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 00:50:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c12") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:45 executing program 5: mkdir(&(0x7f0000000680)='./control\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./control\x00', 0x40, 0x0) faccessat(r0, &(0x7f0000000080)='./control\x00', 0x0, 0x0) 00:50:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x500, 0x0) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:50:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c12") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x4a, {0x2, 0x0, @remote}, 'yam0\x00'}) 00:50:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:45 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 00:50:45 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 00:50:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c12") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) close(0xffffffffffffffff) poll(&(0x7f0000000040)=[{r1}], 0x20000000000000e6, 0x0) 00:50:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff}, [@RTA_PRIORITY={0x8, 0x6, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x4006}, 0xc0) 00:50:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x24}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0x50, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r1, 0x4) 00:50:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) [ 361.289281] IPVS: ftp: loaded support on port[0] = 21 00:50:46 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:50:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:46 executing program 5: r0 = gettid() pipe2$9p(0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x0, 0x1) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x15) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000280)) socket$l2tp(0x18, 0x1, 0x1) r3 = dup(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x6}}, 0x10) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x400200) ioctl$LOOP_SET_FD(r5, 0x4c00, 0xffffffffffffffff) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x84c00, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000140)={{0x7f, @rand_addr=0x7, 0x4e23, 0x1, 'sh\x00', 0x4, 0x8, 0x6e}, {@broadcast, 0x4e23, 0xfffc, 0x5, 0x0, 0x1}}, 0x44) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 00:50:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/105) [ 361.812449] IPVS: ftp: loaded support on port[0] = 21 00:50:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a02ff0200000000000007d8859b48e40979e00000010000000000000000000000000f690014470064786312aeb5ce1636ee74ec83e947e85935405c0842a56a616edffda6e32db21dadb68a90bc096ae5cd797633c7349ee6aca48766767c117639050547dbd3a698e6053ee96b7c802d1273ca29f88f11041b316f4441397f8386858b7a62bfea0bc8fe573016c07a5eb7c210319632e95cf6371729da31941ceace01e96da5c9d8fc2ca8749ba697c643e5095e92a22e41d30e59765af5"], 0xd1}}, 0x0) close(r0) 00:50:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) close(0xffffffffffffffff) poll(&(0x7f0000000040)=[{r1}], 0x20000000000000e6, 0x0) 00:50:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:47 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00') 00:50:47 executing program 2: 00:50:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a0") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) [ 362.535791] IPVS: ftp: loaded support on port[0] = 21 00:50:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:50:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:47 executing program 5: 00:50:47 executing program 2: 00:50:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a0") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:48 executing program 2: 00:50:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) close(0xffffffffffffffff) poll(&(0x7f0000000040)=[{r1}], 0x20000000000000e6, 0x0) 00:50:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a0") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:48 executing program 5: 00:50:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040)=0x4bff7fff, 0xff) 00:50:48 executing program 2: [ 363.378623] IPVS: ftp: loaded support on port[0] = 21 00:50:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000200)) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:50:48 executing program 5: 00:50:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0xff) 00:50:48 executing program 2: 00:50:49 executing program 2: 00:50:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) close(0xffffffffffffffff) poll(&(0x7f0000000040)=[{r1}], 0x20000000000000e6, 0x0) 00:50:49 executing program 5: 00:50:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x0) 00:50:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:49 executing program 2: [ 364.429685] IPVS: ftp: loaded support on port[0] = 21 00:50:49 executing program 5: 00:50:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:50:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x0) 00:50:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:49 executing program 2: 00:50:49 executing program 5: 00:50:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) close(0xffffffffffffffff) 00:50:50 executing program 2: 00:50:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x0) 00:50:50 executing program 5: 00:50:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) [ 365.277690] IPVS: ftp: loaded support on port[0] = 21 00:50:50 executing program 2: 00:50:50 executing program 3: 00:50:50 executing program 1: read(0xffffffffffffffff, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r0 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:50:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:50 executing program 5: 00:50:50 executing program 3: 00:50:50 executing program 2: 00:50:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) close(0xffffffffffffffff) 00:50:51 executing program 5: [ 366.157976] IPVS: ftp: loaded support on port[0] = 21 00:50:51 executing program 2: 00:50:51 executing program 3: 00:50:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:51 executing program 1: read(0xffffffffffffffff, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r0 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:50:51 executing program 5: 00:50:51 executing program 2: 00:50:51 executing program 3: 00:50:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:51 executing program 1: read(0xffffffffffffffff, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r0 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:50:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) close(0xffffffffffffffff) 00:50:52 executing program 2: 00:50:52 executing program 5: 00:50:52 executing program 3: 00:50:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:52 executing program 1: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:50:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) [ 367.254384] IPVS: ftp: loaded support on port[0] = 21 00:50:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000500)=ANY=[], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, r1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x5000)=nil, &(0x7f0000000400)}, 0x68) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_GET_KEEPCAPS(0x7) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) 00:50:52 executing program 3: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000600)=[@increfs_done, @acquire, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 367.526361] binder: 13716:13717 BC_INCREFS_DONE u0000000000000000 no match [ 367.533710] binder: 13716:13717 Acquire 1 refcount change on invalid ref 0 ret -22 [ 367.541487] binder: 13716:13717 transaction failed 29189/-22, size 16128-0 line 2896 00:50:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) [ 367.569499] ptrace attach of "/root/syz-executor.5"[12556] was attempted by "/root/syz-executor.5"[13720] 00:50:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000500)=ANY=[], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, r1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x5000)=nil, &(0x7f0000000400)}, 0x68) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_GET_KEEPCAPS(0x7) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) 00:50:52 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000840)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) close(0xffffffffffffffff) r0 = socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x0, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000540)=@nl=@proc, 0x80, 0x0}, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.max\x00', 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000780)='syz1\x00', 0x1ff) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r4, &(0x7f00000002c0)="df5b5710ba012a47625b67983b7f8649d8f79f282e336963c25cbb0f800c119d2da8cd55775ffc29b3f9d69f904e192fe8d614cfbf873f4ce876fef9872cb38af04080855ed35b250e3f2fe333bfdc546a10750097", 0x0}, 0x18) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 00:50:52 executing program 1: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 367.872373] ptrace attach of "/root/syz-executor.5"[12556] was attempted by "/root/syz-executor.5"[13732] 00:50:52 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x100}) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 367.913802] binder: undelivered TRANSACTION_ERROR: 29189 00:50:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, 0x0) 00:50:53 executing program 1: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:50:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000500)=ANY=[], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, r1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x5000)=nil, &(0x7f0000000400)}, 0x68) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_GET_KEEPCAPS(0x7) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) [ 368.211183] IPVS: ftp: loaded support on port[0] = 21 00:50:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 368.386482] ptrace attach of "/root/syz-executor.5"[12556] was attempted by "/root/syz-executor.5"[13761] 00:50:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, 0x0) 00:50:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) [ 368.659166] Bluetooth: hci0: Frame reassembly failed (-84) 00:50:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, 0x0) 00:50:53 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc6a1) unlink(&(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000200)='./file1\x00', 0x0) listxattr(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 00:50:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 00:50:54 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) geteuid() stat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900800000000a000000000000000000000000000000000000000000000000000000000000000206000000000000000000000000000005000500000000000a00000000000000ff020000000000000000000000000001000000000000"], 0x96}}, 0x0) 00:50:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x0, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) [ 369.086461] IPVS: ftp: loaded support on port[0] = 21 00:50:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x0, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:54 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:50:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 00:50:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x0, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x709000}}) 00:50:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], 0x0}) 00:50:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRES32], 0x1}}, 0xfffffffffffffffc) sendto$inet(r0, &(0x7f00000001c0)='=', 0x1, 0x1, 0x0, 0x0) [ 369.952498] IPVS: ftp: loaded support on port[0] = 21 00:50:55 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 00:50:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0xffffffb9, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000340)={0x7b, 0x0, [0x200000491]}) 00:50:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000140)={"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"}) 00:50:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:50:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], 0x0}) 00:50:55 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 370.652774] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 370.899281] IPVS: ftp: loaded support on port[0] = 21 00:50:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], 0x0}) [ 370.974422] audit: type=1326 audit(1550537456.033:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13862 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:56 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000780)=[{&(0x7f0000001480)='9', 0x1}], 0x1, 0x0) unshare(0x400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) 00:50:56 executing program 3: symlink(&(0x7f0000000240)='./file1\x00', &(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file1\x00') socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 00:50:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x0, 0x3000000, [], @value64=0x709000}}) 00:50:56 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) 00:50:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) [ 371.640335] audit: type=1326 audit(1550537456.693:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13862 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="1820db7c85180000456fccbe336a7dae33000000009500800000000000000000"], 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x41}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f0000000440)='./file0/file0\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000280)="0494c16d15656fc30b46585fde1e", 0x0, 0xf000}, 0x28) r3 = socket$kcm(0x2, 0x5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000840)="650886905e737e040fc2bf5adf76fd1628272bcfeca6a1faa8e798b838122ab355b26c09c4d3e36f7fdfb33e9ab17363df5098ffdd5cd550e6523a1ac184c89448b0082f8437287cafe05ab1dd83bca81789895dd981bc38d01b3dfe1e", 0x0, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GP\x1a\x00\xf9\xd3\xc4q\xb4\xa5C\v\x11i\x1d\x81\xfbK\x9cI\x10j\xb3\xa0\x1e\xaan\x14\x94\xe1\x01\x12\xf6\xe5\'\xa7F\x96\x1b-\xa6a\xbc\x05\x17\xd1\xfe\xd1$\xf6\xef\xb4)-\xc4\xc6\xdfR\xa2\xc0b<\xdc\x1a\x18v}\x96\x1c&\xd3\xaa\x8cc:#Ig\xdf\xe0G\xb1Y\x97\xef\xc5\xa3\xbbR,\xb098F\xdc\xc3\xf6\xe7j(\x865i|d+<\xc7\xb3\xb3k=\x13T\xddP\x87\x12\xa1\xf1^;T-\x8a\f\f\x9as\xd1\x9d\x95+\xce\xf7\xd7\xd5\xcbp;D\xc4\xf1~_v\xe7\xa2\xf9\xc4N\ao\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) gettid() write$cgroup_subtree(r0, &(0x7f0000000680)={[{0x2d, 'pids'}, {0x0, 'rdma'}, {0x2d, 'pids'}, {0x2b, 'memory'}]}, 0x1a) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)="bdc3f5c47317ab4ca2fb53056600a58c67b1ffc57c5428c2fd378b4b911dc474760a340235932635476a0c92e7ce56b7e9b27f312e0a656966d91c", 0x3b}], 0x1}, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890b, &(0x7f0000000000)) 00:50:56 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) unlink(&(0x7f0000000100)='./file0\x00') 00:50:56 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RRENAME(r1, &(0x7f0000000280)={0x7}, 0x7) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0xffffff58) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x800007f, 0x0) 00:50:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x0, 0x3000000, [], @value64=0x709000}}) 00:50:56 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(0xffffffffffffffff, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 371.957709] IPVS: ftp: loaded support on port[0] = 21 [ 371.998148] audit: type=1326 audit(1550537457.053:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13908 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x0, 0x3000000, [], @value64=0x709000}}) 00:50:57 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(0xffffffffffffffff, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:50:57 executing program 5: 00:50:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 00:50:57 executing program 5: 00:50:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x0, [], @value64=0x709000}}) 00:50:57 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(0xffffffffffffffff, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 372.751913] audit: type=1326 audit(1550537457.803:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13908 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 [ 372.951693] IPVS: ftp: loaded support on port[0] = 21 00:50:58 executing program 3: 00:50:58 executing program 5: r0 = socket$inet6(0xa, 0x20400000080002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) 00:50:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x803, 0x20) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f00000000c0)={@remote}, 0x2ad) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xffffff87, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:50:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x0, [], @value64=0x709000}}) 00:50:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:50:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x2, @local}]}, 0x2c}}, 0x0) 00:50:58 executing program 3: 00:50:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x0, [], @value64=0x709000}}) 00:50:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 00:50:58 executing program 3: 00:50:58 executing program 5: 00:50:58 executing program 2: 00:50:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64}}) 00:50:59 executing program 5: 00:50:59 executing program 3: [ 374.111512] IPVS: ftp: loaded support on port[0] = 21 00:50:59 executing program 2: 00:50:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:50:59 executing program 5: 00:50:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64}}) 00:50:59 executing program 3: 00:50:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 00:50:59 executing program 2: 00:50:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64}}) 00:50:59 executing program 5: 00:50:59 executing program 3: 00:51:00 executing program 2: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000600)=[@increfs_done, @acquire, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:51:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=[{0xc}], 0xc}}], 0x1, 0x80) [ 375.117451] IPVS: ftp: loaded support on port[0] = 21 00:51:00 executing program 5: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x80000000011}, 0x10) [ 375.283214] binder: 14038:14045 BC_INCREFS_DONE u0000000000000000 no match [ 375.290441] binder: 14038:14045 Acquire 1 refcount change on invalid ref 0 ret -22 [ 375.298395] binder: 14038:14045 transaction failed 29189/-22, size 2-0 line 2896 00:51:00 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/igmp\x00') pread64(r0, 0x0, 0x0, 0x8002001) 00:51:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) setsockopt$inet_int(r3, 0x0, 0x15, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 00:51:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140)=0x401, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0x0, 0x0) [ 375.530984] binder: undelivered TRANSACTION_ERROR: 29189 00:51:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) 00:51:01 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000500)=ANY=[], 0x0) timer_create(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, r2, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_GET_KEEPCAPS(0x7) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xfffffffffffffffe, 0xf7, &(0x7f0000000040)="d10b48c6835d06cd3ccc50267d60308c80230567202e0add9e63fe514eed6b1f4ef21d3c61d491fdf1fd9b973690e23be723d4e17b1b6b7b2dd65b0e6678c3e6bc273df219bcc37f621993e87ff909020a49295dff08708448be671c3c244bf4df9be7bbfe8d88aff2f3ae280a854048c5afd9b4eede82f0ffd3ec60131250dd2617e14ed9a29ee9519397bf0e225ece1a966222f4a544b4b7140de0bf7de926a7ee6899d3a55b77b4f09a22a3a07f41ae448eedfb33e0c0c9fcb1277d51696a18d5bf2d685cd72b713aab211801ca12451dcbce3c39a6e20ed3fbd144db6cc98bada367ec8266523c92ea7e0a2cdaba9134b899e2a8ef", 0xfffffffffffffffd, 0x0, 0x7f967079, 0x9, 0x1, 0x1, 0x0, 'syz1\x00'}) [ 375.897136] IPVS: ftp: loaded support on port[0] = 21 00:51:01 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 00:51:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) 00:51:01 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x36, 0x0, 0x0, 0x8, &(0x7f00000001c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 00:51:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r1, 0x3, 0x0, 0x408001) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) fallocate(r1, 0x3, 0xc000, 0xfff9) [ 376.209237] ptrace attach of "/root/syz-executor.2"[12030] was attempted by "/root/syz-executor.2"[14085] [ 376.231846] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:51:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) [ 376.540822] IPVS: ftp: loaded support on port[0] = 21 00:51:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000000)=0xd43, 0x4) 00:51:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r2 = dup(r1) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 00:51:01 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='*&ppp0,/vboxnet1$\x00', 0x100000202) pwritev(r0, &(0x7f0000000480)=[{&(0x7f00000006c0)="f2", 0x1}], 0x1, 0x0) 00:51:01 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0xffffff58) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, &(0x7f00000000c0)) write$P9_RGETLOCK(r1, &(0x7f0000000300)={0x48, 0x37, 0x1, {0x3, 0x0, 0xcf2, 0x0, 0x2a, '[.vmnet1mime_typekeyring^-em1proccpuset\x04%-'}}, 0x48) splice(r0, 0x0, r4, 0x0, 0x800007f, 0x0) [ 376.758307] input: syz1 as /devices/virtual/input/input8 00:51:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000d7f000), &(0x7f0000000000)=0xfffffffffffffe4b) 00:51:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x18, 0x22, 0x3, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) [ 377.029670] input: syz1 as /devices/virtual/input/input9 00:51:02 executing program 5: 00:51:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:02 executing program 4: 00:51:02 executing program 2: 00:51:02 executing program 5: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x4c, 0x0, &(0x7f0000000600)=[@acquire, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 377.569149] IPVS: ftp: loaded support on port[0] = 21 00:51:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) set_tid_address(&(0x7f00000003c0)) open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) wait4(0x0, 0x0, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r3 = socket$inet(0x2, 0x0, 0x40) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000400)="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", 0xfe1, 0xfffffffffffffffc) syz_genetlink_get_family_id$team(&(0x7f00000014c0)='team\x00') getsockopt$inet6_mreq(r3, 0x29, 0x1c, 0x0, &(0x7f0000001540)) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f00000017c0)) accept4$packet(r4, 0x0, &(0x7f0000001840), 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, &(0x7f0000001980)) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000001880)=ANY=[@ANYBLOB="8d37b48d6bc18b22454d2d57c5f44a06101c52c6b43f742bcca5dacc6691075652b5253aad919f534679b623f06d7976c5ece80cef9b6efee9488642d3c836508c22d31a8f94665656f626a1c9c5277ee0880f699ad3d57c3c209040cd93b7e3452e262a48600020d2a1a7a11a4216f5c794440c0bac5106b668c8b03f3d718ceb3ba772c8523c1f6955ae09c91d147ec9e7fc0385bb0dfda747230d25f3d287a387e01d69228e7f3782ccbf717560f4c514270d2a8b970bc799b2a9d3e9bc72d89657177d3025310c9594f871da34f2e5f4bfaaabf362c30649cd3d128c6dbc256b2b0b9b766bf715755311f0257c"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$unlink(0x9, 0x0, 0x0) [ 377.755840] binder: 14161:14162 Acquire 1 refcount change on invalid ref 0 ret -22 [ 377.763857] binder: 14161:14162 transaction failed 29189/-22, size 0-0 line 2896 00:51:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000032000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000180)="8c58ddb9ae0742421ca90a439072", 0x0, 0xf000}, 0x28) 00:51:03 executing program 5: [ 377.939536] binder: undelivered TRANSACTION_ERROR: 29189 00:51:03 executing program 3: 00:51:03 executing program 2: 00:51:03 executing program 5: 00:51:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:03 executing program 3: 00:51:03 executing program 2: 00:51:03 executing program 5: 00:51:03 executing program 4: [ 378.681399] IPVS: ftp: loaded support on port[0] = 21 00:51:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:04 executing program 3: 00:51:04 executing program 5: 00:51:04 executing program 4: 00:51:04 executing program 2: 00:51:04 executing program 3: 00:51:04 executing program 4: 00:51:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:04 executing program 5: 00:51:04 executing program 2: 00:51:04 executing program 3: 00:51:04 executing program 4: [ 379.801173] IPVS: ftp: loaded support on port[0] = 21 00:51:05 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:05 executing program 5: 00:51:05 executing program 2: 00:51:05 executing program 3: 00:51:05 executing program 4: 00:51:05 executing program 3: 00:51:05 executing program 2: 00:51:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:05 executing program 4: 00:51:05 executing program 5: 00:51:05 executing program 4: [ 380.769679] IPVS: ftp: loaded support on port[0] = 21 00:51:05 executing program 2: 00:51:06 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:06 executing program 3: 00:51:06 executing program 5: 00:51:06 executing program 2: 00:51:06 executing program 4: 00:51:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:06 executing program 4: 00:51:06 executing program 5: 00:51:06 executing program 3: 00:51:06 executing program 2: [ 381.671234] IPVS: ftp: loaded support on port[0] = 21 00:51:06 executing program 4: 00:51:07 executing program 5: 00:51:07 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:07 executing program 3: 00:51:07 executing program 2: 00:51:07 executing program 4: 00:51:07 executing program 5: 00:51:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:07 executing program 4: 00:51:07 executing program 3: 00:51:07 executing program 5: [ 382.648425] IPVS: ftp: loaded support on port[0] = 21 00:51:07 executing program 2: 00:51:08 executing program 3: 00:51:08 executing program 4: 00:51:08 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:08 executing program 2: 00:51:08 executing program 5: 00:51:08 executing program 4: 00:51:08 executing program 3: 00:51:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:08 executing program 5: 00:51:08 executing program 2: 00:51:08 executing program 4: [ 383.653278] IPVS: ftp: loaded support on port[0] = 21 00:51:08 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 00:51:09 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup2(r0, r0) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c323c4e2c1975842c27d794e0066420fe2e33ef3efc442019dccc46178295eb7c4426da8e2") execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 00:51:09 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000080)=""/11, 0xb}, 0x11c) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) [ 384.123171] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 384.130178] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 384.137224] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 384.144103] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 384.150925] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 384.157852] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 384.164896] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 384.171761] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 384.178669] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 384.185559] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 384.192394] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 384.247378] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 384.296978] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 384.303988] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 384.310836] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 384.317822] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 384.324820] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 384.331745] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 384.338700] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 384.345585] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 384.352409] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 384.359395] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 384.366277] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 00:51:09 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) 00:51:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") dup3(r1, r0, 0x0) 00:51:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) [ 384.445595] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 384.630659] IPVS: ftp: loaded support on port[0] = 21 00:51:09 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x4000000018, 0x0, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 00:51:09 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x10c000}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$FICLONERANGE(r1, 0x4020940d, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 00:51:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x20006, 0x0, 0x0, 0xfffefffffffffffd}]}) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) fstatfs(r0, &(0x7f00000000c0)=""/139) 00:51:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f0000000000)={{0x100000001}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) [ 385.158025] audit: type=1326 audit(1550537470.213:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14443 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:51:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:10 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000003c0)='\'cpuset(\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) dup2(r0, r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 00:51:10 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000000c0)={0x8001, "a47642f72d13a24b909559966a1847e6690f4a5d2219e86001556f571edb94fe"}) 00:51:10 executing program 3: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) getpriority(0x0, 0x0) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) 00:51:10 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 385.628010] IPVS: ftp: loaded support on port[0] = 21 00:51:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:51:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000002480)=[{&(0x7f00000024c0)="050000002300000000028900ac14140de00000013c31b47d0510c147885b6e76637ec921f65f053b58289405bfee0000000000004af0699ae9b6b0e1926b026506cda385760cf4cd1cee2c2b994dd4894f825915ac810860282ed5a3e298a5f95510e25b0c596e36e39ed523a2ae7201eaa9ccadcc182fd52e", 0x79}], 0x1, 0x0, 0x0, 0x50}, 0x0) [ 385.825948] audit: type=1326 audit(1550537470.883:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14443 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:51:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:11 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0xff66, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0xfffffffffffffffe, 0x1}, 0x14}}, 0x0) 00:51:11 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9201, 0x0) 00:51:11 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 386.414056] IPVS: ftp: loaded support on port[0] = 21 00:51:11 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9201, 0x0) 00:51:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 00:51:11 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 386.864100] IPVS: ftp: loaded support on port[0] = 21 00:51:12 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) 00:51:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x11, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\xf4\xb8\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xa71o\xcc\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\a/\xf6\x1f\a]\xd9PJ@\x94 \x9f\x15\x7fVu\xf5\x8d\xf88\x95i\xd9E\x96\x86x\x87\xf7e<\xfdt$x95\xba\xe4C#R\xe1\xe4\xa8', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x237, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff07}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 00:51:12 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000000), 0x4) 00:51:12 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) [ 387.366500] IPVS: ftp: loaded support on port[0] = 21 00:51:12 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x20006, 0x0, 0x0, 0xfffefffffffffffd}]}) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) fsync(r0) 00:51:12 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") umount2(&(0x7f0000000000)='./file0\x00', 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x4) [ 387.651784] audit: type=1326 audit(1550537472.703:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14564 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:51:12 executing program 3: clone(0x2102009ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pwritev(r0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x65, [0x20000280, 0x0, 0x0, 0x20000350, 0x20000380], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00020000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b0000000000000000006272696467655f736c6176655f300000736974300000000000000000000000006970366772657461703000"]}, 0xdd) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000007c0), 0x4) 00:51:12 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 387.936976] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 00:51:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) [ 388.058966] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 388.311361] IPVS: ftp: loaded support on port[0] = 21 [ 388.451962] audit: type=1326 audit(1550537473.463:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14564 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 [ 388.838611] IPVS: ftp: loaded support on port[0] = 21 00:51:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x7bb, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, 0x0) 00:51:14 executing program 5: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x20000000000031, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2c, &(0x7f0000000000)={@broadcast, @empty, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@current, @broadcast}}}}}, 0x0) 00:51:14 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) 00:51:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[{0xc, 0x11b}], 0xc}}], 0x1, 0x0) 00:51:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 389.183773] audit: type=1326 audit(1550537474.243:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14604 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:51:14 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) syz_open_pts(r0, 0x0) 00:51:14 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000300)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x00\x01', &(0x7f00000000c0)=@ethtool_ringparam={0x10}}) [ 389.315136] IPVS: ftp: loaded support on port[0] = 21 00:51:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1a4e}}}, 0xb8}}, 0x0) [ 389.577388] audit: type=1326 audit(1550537474.633:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14633 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:51:14 executing program 4: listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 00:51:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x8, 0x20000000000005, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000180)="00da", 0x0, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 00:51:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0af51f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, 'lapb0\x00'}) accept4(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f00000000c0)=0x80, 0x800) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) [ 389.952274] audit: type=1326 audit(1550537475.003:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14604 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:51:15 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:15 executing program 3: mq_open(&(0x7f0000000040)='.vmnet1\x00', 0x0, 0x0, 0x0) [ 390.192148] IPVS: ftp: loaded support on port[0] = 21 [ 390.249321] audit: type=1326 audit(1550537475.303:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14633 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:51:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x23f, 0x0) 00:51:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000540)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@local, 0x81, r3}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r4, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fdatasync(r4) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x5a, 0x8000042001) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000240)=0x7) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000140)=0x6) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@remote, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000680)=ANY=[@ANYBLOB="010000000067b278ccf0b7caa23e3800000082000040000000000200000000000000cff597a56556d42688aa2b9cf6604ec2c5f112b145d42a57d14db302fae5cea607c12607b6b96343975e94eba6e1863a9f25ddb1d7c44dc4818fb3f439ebb4f0a1a17c30408542c1703229d6c9237a8ac784470000733738714d6b524507528cb835318bb5641eda598b00ef62f9b5f11baa5483344b259aeee37bd00ba877dedc448532266dafe40030a2de03c9307b3579e3f4c4b7616b233b899080368198b0115ef74d9d1380824edd59b2789924fa0fa06bd0f8bc176dc36fd5bb91a264b2110dd293890154ad73fe4275d65d7c17d6d554949abe0d31ab8f17975a09af4b1e945cdeb8af18b1341bcc96ecf0514ba89d7a0c6e0f156a5b73f0adb39673d79447cac5ef4581f14d1800c975dca76e98f1ef"]) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000008c0)={0x1, "45a69a087de9fafbb13f6c443a27b48590e8c3065af0486dbda48261cb324a97", 0x1, 0x800, 0x1, 0x7b6, 0x11, 0x3}) capset(&(0x7f00000001c0), &(0x7f0000000200)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000100)={0x3, 0x1f, 0x8}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x3) setsockopt$sock_void(r4, 0x1, 0x3f, 0x0, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 00:51:15 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r0, 0x0, &(0x7f0000005c40)) 00:51:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) [ 390.797989] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 00:51:15 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000300)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x00\x01', &(0x7f00000000c0)=@ethtool_ringparam={0x6}}) 00:51:15 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) fallocate(r0, 0x0, 0x0, 0x20) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x3) [ 390.951139] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 390.979745] IPVS: ftp: loaded support on port[0] = 21 00:51:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getdents(r0, &(0x7f00000006c0)=""/238, 0xee) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000540)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@local, 0x81, r3}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r4, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fdatasync(r4) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x5a, 0x8000042001) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000240)=0x7) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000140)=0x6) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@remote, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000008c0)={0x1, "45a69a087de9fafbb13f6c443a27b48590e8c3065af0486dbda48261cb324a97", 0x1, 0x800, 0x1, 0x7b6, 0x11, 0x3}) capset(&(0x7f00000001c0), &(0x7f0000000200)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000100)={0x3, 0x1f, 0x8}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x3) setsockopt$sock_void(r4, 0x1, 0x3f, 0x0, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 00:51:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c"], 0x3) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:51:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:16 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 00:51:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x26) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x20000000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 391.819473] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 391.930646] ptrace attach of "/root/syz-executor.4"[14746] was attempted by "/root/syz-executor.4"[14750] [ 391.958033] IPVS: ftp: loaded support on port[0] = 21 00:51:17 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) 00:51:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:17 executing program 4: clone(0x2102009ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x101, [0x20000280, 0x0, 0x0, 0x20000350, 0x20000380], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x179) 00:51:17 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x709}, 0x14}}, 0x0) 00:51:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000480)) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)={0x44, 0x5}) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) r3 = dup2(r0, r0) r4 = syz_open_dev$rtc(0x0, 0x0, 0x6000) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) stat(0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r3, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0xa08, {}, 0x0, 0x0, r5, 0x0, 0x20, 0x0, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x0, 0x7, 0x6, 0x0, 0x0, 0x401}}, 0xa0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000340)=""/35) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0xef, &(0x7f0000000380)="b58807faa239e783718da25f66325fbc4ba5a0321e0511dc0de30162c0a2708e585d0697d96ab914bc5fc1251c8dace40e335a7de5cd8ca3bc43432047c9b943d3159002", 0x44) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) poll(0x0, 0x0, 0xaaf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x40}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x20f3}, &(0x7f0000000200)=0xffffffffffffff86) fallocate(r4, 0x1, 0x80, 0x4) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000000)={{0x2, 0x6}, 0x48}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x4) [ 392.348137] kernel msg: ebtables bug: please report to author: entries_size too small [ 392.428119] kernel msg: ebtables bug: please report to author: entries_size too small 00:51:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000"], 0x3c) 00:51:17 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0xffffff58) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000300)={0x48, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2a, '[.vmnet1mime_typekeyring^-em1proccpuset\x04%-'}}, 0x48) splice(r0, 0x0, r4, 0x0, 0x800007f, 0x0) 00:51:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) [ 393.041363] IPVS: ftp: loaded support on port[0] = 21 00:51:18 executing program 3: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfec3) r1 = socket$unix(0x1, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$inet6(0x10, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) write$binfmt_aout(r2, 0x0, 0x0) 00:51:18 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) 00:51:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:18 executing program 3: 00:51:18 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:19 executing program 5: [ 393.896800] IPVS: ftp: loaded support on port[0] = 21 00:51:19 executing program 4: 00:51:19 executing program 5: 00:51:19 executing program 3: 00:51:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 00:51:19 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x400000000000083, 0x0) [ 394.472087] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:51:21 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:21 executing program 5: 00:51:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:21 executing program 3: 00:51:21 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:21 executing program 4: 00:51:21 executing program 5: 00:51:21 executing program 4: 00:51:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:21 executing program 3: 00:51:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:21 executing program 4: 00:51:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:24 executing program 5: 00:51:24 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:24 executing program 3: 00:51:24 executing program 4: 00:51:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:24 executing program 3: 00:51:24 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:24 executing program 4: 00:51:24 executing program 5: 00:51:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:25 executing program 4: 00:51:27 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0), &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:27 executing program 3: 00:51:27 executing program 5: 00:51:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:27 executing program 4: 00:51:27 executing program 5: [ 402.850901] IPVS: ftp: loaded support on port[0] = 21 00:51:27 executing program 3: 00:51:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:28 executing program 4: 00:51:28 executing program 5: 00:51:28 executing program 3: 00:51:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0), &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:30 executing program 4: 00:51:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:30 executing program 3: 00:51:30 executing program 5: 00:51:31 executing program 4: 00:51:31 executing program 3: 00:51:31 executing program 5: [ 406.055222] IPVS: ftp: loaded support on port[0] = 21 00:51:31 executing program 4: 00:51:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:31 executing program 3: 00:51:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0), &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:34 executing program 5: 00:51:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:34 executing program 4: 00:51:34 executing program 3: 00:51:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:34 executing program 5: 00:51:34 executing program 4: [ 409.161922] IPVS: ftp: loaded support on port[0] = 21 00:51:34 executing program 3: 00:51:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:34 executing program 5: 00:51:34 executing program 3: 00:51:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:37 executing program 4: 00:51:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:37 executing program 5: 00:51:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:37 executing program 3: 00:51:37 executing program 5: 00:51:37 executing program 4: [ 412.244315] IPVS: ftp: loaded support on port[0] = 21 00:51:37 executing program 3: 00:51:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:37 executing program 4: 00:51:37 executing program 3: 00:51:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:40 executing program 5: 00:51:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:40 executing program 4: 00:51:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) close(r0) [ 415.295322] IPVS: ftp: loaded support on port[0] = 21 00:51:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) close(r0) getpid() 00:51:40 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000f6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, &(0x7f0000005e00)={0x77359400}) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0}], 0x112, 0x0) 00:51:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x20000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) 00:51:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:40 executing program 3: 00:51:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:51:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:43 executing program 5: 00:51:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:43 executing program 4: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) 00:51:43 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x17, 0x0, 0x1000, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, 0x0, 0x800) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) r2 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001b00)='memory.events\x00', 0x7a0f, 0x1700) close(r2) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r1, &(0x7f0000000280)="d5b38fee2ef77fd52b7db4a54c89c21492b785b34dfdc91c2901e4ad138f470ee0e34db49f9e41eb6f4b206ea55bcbe837e6354edcd1a0dade12b7f2c96a5803be86973a5265f71c80f44c42a72ed43c6a6639fc3fc7baade930adc6a64f604367945989afc00426f2", 0x0}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)='\x00', 0x1}], 0x1}, 0x7ffd) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) 00:51:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x10401, 0x0) dup2(r0, r1) [ 418.480720] IPVS: ftp: loaded support on port[0] = 21 00:51:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) listxattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=""/192, 0x3) 00:51:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket$inet_sctp(0x2, 0x0, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) 00:51:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102201ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000600)=@nat={'nat\x00', 0x19, 0x2, 0x138, [0x20000980, 0x0, 0x0, 0x200009b0, 0x20000af8], 0x0, 0x0, &(0x7f0000000980)=[{}, {}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'erspan0\x00', 'ip_vti0\x00', 'bridge0\x00', 'bridge0\x00', @local, [], @dev, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}]}, 0x1b0) [ 419.018198] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 419.069812] kernel msg: ebtables bug: please report to author: Valid hook without chain 00:51:46 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000013) 00:51:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:46 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000840)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) close(0xffffffffffffffff) socket$kcm(0x2, 0x802, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000800)={'team_slave_0\x00', 0x400}) mkdirat$cgroup(r0, 0x0, 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff}, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:51:46 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) 00:51:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:46 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x3c1082, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') [ 421.591702] IPVS: ftp: loaded support on port[0] = 21 00:51:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000002, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x0, 0xf}, 0x0) 00:51:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:46 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 00:51:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 00:51:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) [ 422.292745] IPVS: ftp: loaded support on port[0] = 21 00:51:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000013) 00:51:49 executing program 3: clone(0x2102009ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x134, [0x20000280, 0x0, 0x0, 0x20000350, 0x20000380], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x1ac) 00:51:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:49 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000804, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1200018e8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='nv\x00', 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x100) 00:51:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f000002c000/0x1000)=nil, 0x1000}) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) [ 424.617011] kernel msg: ebtables bug: please report to author: entries_size too small [ 424.693626] kernel msg: ebtables bug: please report to author: entries_size too small 00:51:49 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000002c0)=0x80) getdents(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) dup2(r0, r1) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000200)={0x0, 0x2710}, 0x10) [ 424.819763] IPVS: ftp: loaded support on port[0] = 21 00:51:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) close(0xffffffffffffffff) poll(&(0x7f0000000040)=[{r1}], 0x20000000000000e6, 0x0) 00:51:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:50 executing program 5: r0 = socket$kcm(0xa, 0x1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) [ 425.248238] IPVS: ftp: loaded support on port[0] = 21 00:51:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) [ 425.690159] IPVS: ftp: loaded support on port[0] = 21 [ 425.756490] IPVS: ftp: loaded support on port[0] = 21 00:51:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000013) 00:51:52 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', '*/em0\x00'}, 0xc) fallocate(r1, 0x0, 0x0, 0x4005eed) write$P9_ROPEN(r1, &(0x7f00000000c0)={0x18}, 0xff9c) 00:51:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus640)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 00:51:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_newaddr={0x34, 0x14, 0x90b, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x80000000, @remote, 0x800000008000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="0002000000000000000000bf3ecbbc0c29c1d700000000000000000000000000"], 0x1) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}}, 0x8000) close(r0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x6a6, 0xed, 0x7fffffff, 0x4, 0x0, 0x6, 0x400, 0xc, 0xc3, 0x401, 0x8046, 0x7, 0x6, 0x6, 0x0, 0xb6, 0x8000, 0x400, 0x7fff, 0x1e, 0x8001, 0x2, 0x3, 0x80, 0x2000000000, 0x0, 0x8, 0x100, 0x1ff, 0x2, 0x883d, 0xc0, 0x3, 0x100, 0x3ff, 0xfff, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x6}, 0x0, 0x20, 0x401, 0x0, 0x8, 0x10001, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) setpgid(0x0, 0x0) [ 427.792643] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:51:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x400000000000083, 0x0) [ 427.880843] IPVS: ftp: loaded support on port[0] = 21 00:51:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x80ffffff}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) [ 427.975298] audit: type=1326 audit(1550537513.033:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15368 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:51:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='task\x00') getdents(r0, &(0x7f0000000000)=""/49, 0x31) 00:51:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x400000000000083, 0x0) 00:51:53 executing program 3: clone(0x2102009ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x1d8, [0x20000280, 0x0, 0x0, 0x20000350, 0x20000380], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x250) 00:51:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) [ 428.402904] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 00:51:53 executing program 5: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0xfffffffffffffe03) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2ce) clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x70bd2b}, 0x14}}, 0x0) [ 428.476414] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 428.600111] IPVS: ftp: loaded support on port[0] = 21 00:51:55 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 00:51:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 00:51:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 00:51:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000240)=0x302870657db0b59d, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r2, 0x0, 0x9, &(0x7f0000000040)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r3, &(0x7f0000000200)='smaps_rollup\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) 00:51:55 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 00:51:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) [ 431.033654] IPVS: ftp: loaded support on port[0] = 21 00:51:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x4000044031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) 00:51:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 00:51:56 executing program 3: r0 = socket$inet6(0xa, 0x20400000080002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) 00:51:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 00:51:56 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:51:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 00:51:56 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 00:51:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3263, &(0x7f00000000c0), 0x10}}, {{&(0x7f0000000280)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x23, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 00:51:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 00:51:56 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000740)={0x14, 0x1e, 0x400000000000107}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="3d3a54d028a6511dddc1fcd6b3b880bcdc64287e3955b602d943073194ed39a78542af6725c54a4d2b8e479a676a22c7a160fdb667186540255568a1e42eaba0dd5fc7ed6df4d0bd8a03dec23111c173f4aa4730d25240bcc2e84baef3d47ea5f1", 0x61}], 0x1}], 0x1, 0x0) [ 432.089537] IPVS: ftp: loaded support on port[0] = 21 00:51:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./file1\x00', 0x0) fallocate(r1, 0x0, 0xc478, 0x5) write$P9_ROPEN(r1, &(0x7f00000000c0)={0x18}, 0xff9c) fallocate(r1, 0x3, 0x0, 0x8000001) 00:51:57 executing program 3: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000100)=0x2, 0x4) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) wait4(0x0, 0x0, 0x0, 0x0) 00:51:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) keyctl$chown(0x4, r0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xbe85, 0x4, 0x2, 0xffff}, &(0x7f0000000280)=0x14) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 432.415079] Invalid option length (1048498) for dns_resolver key [ 432.438441] ptrace attach of "/root/syz-executor.3"[15522] was attempted by "/root/syz-executor.3"[15524] [ 432.712410] IPVS: ftp: loaded support on port[0] = 21 00:51:57 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') 00:51:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 00:51:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 00:51:58 executing program 4: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ptrace$cont(0x1f, r0, 0x0, 0x0) 00:51:58 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x80000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x26e1, 0x0) 00:51:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) keyctl$chown(0x4, 0x0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:51:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001140)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) write(r1, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 00:51:58 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, 0x0}, 0x0) 00:51:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) pipe(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000140)={0x44, 0x5}) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = dup2(r0, r0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x6, 0x0, 0x3, 0x0, 0x101, 0x3, 0x0, 0x7, 0x6}}, 0xa0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000340)=""/35) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xef, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x40}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000200)) lseek(0xffffffffffffffff, 0x0, 0x0) 00:51:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) keyctl$chown(0x4, 0x0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:51:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:51:58 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) 00:51:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) keyctl$chown(0x4, 0x0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:51:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x0) 00:51:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) 00:51:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) keyctl$chown(0x4, 0x0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:51:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) [ 435.249540] IPVS: ftp: loaded support on port[0] = 21 00:52:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x0) 00:52:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:01 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$eventfd(r0, &(0x7f0000000100)=0xf4, 0x8) 00:52:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0x3f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r3 = dup2(r0, r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r4) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, 0x0) ioctl$sock_TIOCOUTQ(r4, 0x5411, 0x0) 00:52:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x2c) 00:52:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 436.893993] IPVS: ftp: loaded support on port[0] = 21 00:52:02 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000004c0), 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) connect$rds(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 00:52:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x109, 0x400200007fe, &(0x7f0000000040)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0xfe0a, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 00:52:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], 0x0}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0xf0ffff, 0xe, 0x0, &(0x7f0000000840)="703a07cbca870b799e342f0fc0f8", 0x0, 0x24c}, 0x28) 00:52:02 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x0) 00:52:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:02 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x2) [ 437.734504] IPVS: ftp: loaded support on port[0] = 21 00:52:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, 0x0, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) write$binfmt_aout(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x0) 00:52:02 executing program 3: clone(0x1000000000011, &(0x7f0000001680), 0x0, 0x0, 0x0) r0 = getpid() waitid(0x2, r0, 0x0, 0x80000000000004, 0x0) 00:52:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:03 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)='\x00', 0x1}], 0x1}, 0x7ffd) 00:52:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:03 executing program 2: 00:52:03 executing program 4: 00:52:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:03 executing program 3: [ 438.544692] IPVS: ftp: loaded support on port[0] = 21 00:52:03 executing program 4: 00:52:03 executing program 3: 00:52:03 executing program 2: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 00:52:04 executing program 1: 00:52:04 executing program 4: 00:52:04 executing program 3: 00:52:04 executing program 1: 00:52:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:04 executing program 2: 00:52:04 executing program 4: [ 439.526340] IPVS: ftp: loaded support on port[0] = 21 00:52:04 executing program 3: 00:52:04 executing program 1: 00:52:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:04 executing program 4: 00:52:04 executing program 2: 00:52:05 executing program 3: 00:52:05 executing program 1: 00:52:05 executing program 4: 00:52:05 executing program 2: 00:52:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:05 executing program 3: 00:52:05 executing program 4: 00:52:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:05 executing program 2: 00:52:05 executing program 1: 00:52:05 executing program 3: [ 440.691647] IPVS: ftp: loaded support on port[0] = 21 00:52:05 executing program 4: 00:52:05 executing program 3: 00:52:05 executing program 2: 00:52:05 executing program 1: [ 440.923955] kvm: emulating exchange as write 00:52:06 executing program 3: 00:52:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:06 executing program 4: 00:52:06 executing program 2: 00:52:06 executing program 3: 00:52:06 executing program 1: [ 441.659871] IPVS: ftp: loaded support on port[0] = 21 00:52:06 executing program 2: 00:52:06 executing program 1: 00:52:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0xb02}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x38d}}, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000003c0)="04", 0x1}]) 00:52:06 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0xfffffffffff7fffe, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x10}) 00:52:07 executing program 2: ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) creat(0x0, 0x0) rmdir(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x10000}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:52:07 executing program 1: mknod$loop(&(0x7f00000004c0)='./file0\x00', 0x6008, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_gettime(r0, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) socket$inet6(0xa, 0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) creat(0x0, 0x0) rmdir(0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x10000}, 0x20) [ 442.261123] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 442.268191] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 442.376936] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:52:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:07 executing program 4: 00:52:07 executing program 2: [ 442.565392] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:52:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0xfe030000, 0x0, 0x0, 0x7a00000000000000, 0x0, 0x1000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkalle%\x00', 0x6, 0x21a, &(0x7f00000000c0)=""/144}, 0x48) [ 442.630551] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:52:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='task\x00') getdents(r0, &(0x7f0000000340)=""/229, 0xe5) 00:52:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00S\v\xd0>]\x13{m\xdcn\xffL\xec\n3\xff\x0e>%z\x06\xaa\xeb\xcaL\xc2\xfe\x13X\x1e\xf0\xeaP\xeaMU\xe2\xb4\xf1\xbcS`mR\xc5\xa4\xe6\xf4,\xf7\xbb`\xc8\xaf\xab\x04\xef\x97\xc6n\xfae\xf6\xecxA\xbb\x90,\x91l\x1e[J\x1b\xe7\xfc\x12\xce\xa6kL3v\xa5\xae\xe4\x89\xee61\xc8\x12\xbax\xad\xa4\xb2@\x97%\x06\x96@z\xc4\xc9U|\xfb\xe4&)X,\xa3\xb9-\x02\xf4\x11D\xdf\xaao\x1c\xdc\xcb\xd8\xc4-\x84#\xfbis\xa9\xc0\xe2J\x0ft\x83\ti/\xe1U\xb9\xb2k\xc2\xd5Bp\xf9\xcb\xaansNMXe\xa4\x17\xf1T\xfc\xbb\x8ei\x97\x02\xab\xc7\xd8$`\x9b\x8db\xfb>\xde}\x8f:\xc4\x00\x03\xc7\xf5\xf5\"\xe0\xf8\xa7\xb4a\xe9z\x9b+\xf4z\x8d\x8fz\x16\xf46>\xdb2qB\x00h)\xf4\x03\x0f\x90chl~\x04*', 0x200002, 0x0) r1 = dup2(r0, r0) name_to_handle_at(r1, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)={0x8}, 0x0, 0x400) [ 442.828502] IPVS: ftp: loaded support on port[0] = 21 00:52:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'veth0\x00', @ifru_mtu=0x5}) 00:52:08 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0xee6e0000, 0x2a0]}, 0xf}, 0x80, &(0x7f0000000340), 0x12, &(0x7f0000000180)}, 0x0) dup2(r0, r0) 00:52:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup2(r0, r1) 00:52:08 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 00:52:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) [ 443.419705] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:52:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x4e01, &(0x7f00000013c0)={&(0x7f0000001440)={0x20, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0xc, 0x11, @u64=0xcee7}]}, 0x20}}, 0x0) 00:52:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 443.687355] IPVS: ftp: loaded support on port[0] = 21 00:52:08 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x3c1082, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') 00:52:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x0, [0x0, 0x500000000000000]}) dup2(r0, r1) 00:52:08 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0xffffff88, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:52:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 00:52:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x4000400000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 00:52:09 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:09 executing program 3: timer_create(0xb, 0x0, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) 00:52:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x6) 00:52:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:09 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) [ 444.914286] IPVS: ftp: loaded support on port[0] = 21 00:52:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r0, 0x800454d7, 0xa07000) 00:52:10 executing program 4: 00:52:10 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:10 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:10 executing program 4: 00:52:10 executing program 2: r0 = socket$inet6(0xa, 0x200000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:52:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x10e755) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0af506789ba73f3188a070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1) fcntl$setstatus(r1, 0x4, 0x42803) 00:52:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:10 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:10 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:11 executing program 2: syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3/') 00:52:11 executing program 4: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xda, 0x0) [ 446.159668] IPVS: ftp: loaded support on port[0] = 21 00:52:11 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:11 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:11 executing program 2: 00:52:11 executing program 4: 00:52:11 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:12 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:12 executing program 2: 00:52:12 executing program 4: 00:52:12 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:12 executing program 2: [ 447.239352] IPVS: ftp: loaded support on port[0] = 21 00:52:12 executing program 4: 00:52:12 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:12 executing program 2: 00:52:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:12 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:12 executing program 4: 00:52:12 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:13 executing program 2: [ 448.072915] IPVS: ftp: loaded support on port[0] = 21 00:52:13 executing program 4: 00:52:13 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:13 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:13 executing program 2: 00:52:13 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:13 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:13 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:13 executing program 4: 00:52:13 executing program 2: 00:52:14 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:14 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:14 executing program 2: 00:52:14 executing program 4: [ 449.261960] IPVS: ftp: loaded support on port[0] = 21 00:52:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:14 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:14 executing program 4: 00:52:14 executing program 2: 00:52:14 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:15 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:15 executing program 4: 00:52:15 executing program 2: 00:52:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:15 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:15 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:15 executing program 4: 00:52:15 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:15 executing program 2: [ 450.343116] IPVS: ftp: loaded support on port[0] = 21 00:52:15 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:15 executing program 4: 00:52:15 executing program 2: 00:52:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:15 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:15 executing program 4: 00:52:16 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:16 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:16 executing program 2: 00:52:16 executing program 4: [ 451.408536] IPVS: ftp: loaded support on port[0] = 21 00:52:16 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:16 executing program 4: 00:52:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:16 executing program 2: 00:52:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:16 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:17 executing program 4: 00:52:17 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:17 executing program 2: 00:52:17 executing program 4: 00:52:17 executing program 1: fremovexattr(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:17 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:17 executing program 2: [ 452.434770] IPVS: ftp: loaded support on port[0] = 21 00:52:17 executing program 4: 00:52:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:52:17 executing program 2: 00:52:17 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:17 executing program 4: 00:52:17 executing program 1: fremovexattr(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:18 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:18 executing program 2: 00:52:18 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 453.183079] IPVS: ftp: loaded support on port[0] = 21 00:52:18 executing program 2: 00:52:18 executing program 4: 00:52:18 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:18 executing program 2: 00:52:18 executing program 1: fremovexattr(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:18 executing program 4: 00:52:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:52:18 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:19 executing program 2: 00:52:19 executing program 4: 00:52:19 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:19 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:19 executing program 2: [ 454.152122] IPVS: ftp: loaded support on port[0] = 21 00:52:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:52:19 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:19 executing program 4: 00:52:19 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:19 executing program 2: 00:52:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:52:19 executing program 4: 00:52:19 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:19 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:19 executing program 2: 00:52:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:52:20 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:20 executing program 4: 00:52:20 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x127f, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) [ 455.198593] IPVS: ftp: loaded support on port[0] = 21 00:52:20 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:52:20 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, 0x0, 0x0) 00:52:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendfile(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@multicast1, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) 00:52:20 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:20 executing program 2: 00:52:20 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, 0x0, 0x0) 00:52:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:52:21 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, 0x0, 0x0) 00:52:21 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:21 executing program 2: 00:52:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:52:21 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000), 0x0) 00:52:21 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:25 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:52:25 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000), 0x0) 00:52:25 executing program 4: 00:52:25 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:25 executing program 2: 00:52:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180), 0x4) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0xee6e0000, 0x2a0]}, 0xf}, 0x80, &(0x7f0000000340), 0x12, &(0x7f0000000180)}, 0x0) [ 460.513996] IPVS: ftp: loaded support on port[0] = 21 00:52:25 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000), 0x0) 00:52:25 executing program 4: getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 00:52:25 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:26 executing program 2: socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x9) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:52:26 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:26 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:52:26 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:26 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 00:52:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:26 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) [ 461.619731] IPVS: ftp: loaded support on port[0] = 21 00:52:26 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000240)={0x2}) 00:52:26 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:26 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1240, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) 00:52:27 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:52:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:27 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:27 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 00:52:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 462.305502] IPVS: ftp: loaded support on port[0] = 21 00:52:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) close(r0) inotify_init() close(r0) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 00:52:27 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:52:27 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:27 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 00:52:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 00:52:27 executing program 3: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 00:52:28 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)={0x14, 0x40000000000016, 0xffffffffff7ffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f00000010c0), 0x0) socket$nl_generic(0x2, 0x2, 0x88) 00:52:28 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:52:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) [ 463.093800] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 00:52:28 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 00:52:28 executing program 2: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/178, 0x38) 00:52:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) [ 463.460898] IPVS: ftp: loaded support on port[0] = 21 00:52:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0700000000000000000571"]}) 00:52:28 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') 00:52:28 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)) 00:52:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00S\v\xd0>]\x13{m\xdcn\xffL\xec\n3\xff\x0e>%z\x06\xaa\xeb\xcaL\xc2\xfe\x13X\x1e\xf0\xeaP\xeaMU\xe2\xb4\xf1\xbcS`mR\xc5\xa4\xe6\xf4,\xf7\xbb`\xc8\xaf\xab\x04\xef\x97\xc6n\xfae\xf6\xecxA\xbb\x90,\x91l\x1e[J\x1b\xe7\xfc\x12\xce\xa6kL3v\xa5\xae\xe4\x89\xee61\xc8\x12\xbax\xad\xa4\xb2@\x97%\x06\x96@z\xc4\xc9U|\xfb\xe4&)X,\xa3\xb9-\x02\xf4\x11D\xdf\xaao\x1c\xdc\xcb\xd8\xc4-\x84#\xfbis\xa9\xc0\xe2J\x0ft\x83\ti/\xe1U\xb9\xb2k\xc2\xd5Bp\xf9\xcb\xaansNMXe\xa4\x17\xf1T\xfc\xbb\x8ei\x97\x02\xab\xc7\xd8$`\x9b\x8db\xfb>\xde}\x8f:\xc4\x00\x03\xc7\xf5\xf5\"\xe0\xf8\xa7\xb4a\xe9z\x9b+\xf4z\x8d\x8fz\x16\xf46>\xdb2qB\x00h)\xf4\x03\x0f\x90chl~\x04*', 0x200002, 0x0) r1 = dup2(r0, r0) name_to_handle_at(r1, &(0x7f0000000100)='./bus\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB='_'], 0x0, 0x1400) 00:52:29 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:52:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x53, r0, 0x0) 00:52:29 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000280)=""/4096, 0x8fe) getdents(r0, &(0x7f0000000200)=""/124, 0x7c) 00:52:29 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)) 00:52:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:29 executing program 3: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 00:52:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) 00:52:29 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 464.595827] IPVS: ftp: loaded support on port[0] = 21 00:52:29 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'security.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)) 00:52:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x2000c800) 00:52:30 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000500)=""/248) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x3, 0xffffffff, 0x5, 0x2, 0x0, 0x4, 0x2002, 0x0, 0x7, 0x400, 0x80000000, 0xfffffffffffffffe, 0xffffffffffff8001, 0x901, 0x0, 0x0, 0x0, 0x9756, 0x2, 0x0, 0x0, 0xd83a, 0xffff, 0x0, 0x100000001, 0x9, 0x0, 0x0, 0x1000, 0x6, 0x0, 0x0, 0x0, 0x200, 0x0, 0x400, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x3f, 0x7, 0x3ff, 0x47}, 0x0, 0x0, 0xffffffffffffff9c, 0x8) clock_gettime(0x5, &(0x7f0000000040)) readv(0xffffffffffffffff, 0x0, 0x0) 00:52:30 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) 00:52:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x5, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 00:52:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:30 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x7226f3cc) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) init_module(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x8080, 0x0) fcntl$getown(r2, 0x9) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setreuid(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) munlock(&(0x7f0000388000/0x4000)=nil, 0x4000) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, 0x0) removexattr(0x0, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0xd700, 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)) getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000000c0)=0x66b49f7ac2ccb0f6) getgroups(0x0, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r0, r3, &(0x7f0000000280), 0x80000003) [ 465.503797] IPVS: ftp: loaded support on port[0] = 21 00:52:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x5, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 00:52:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x4880000000080, 0x0, 0x0, 0x1e06}) 00:52:30 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:52:30 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) 00:52:31 executing program 1: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x5000000, 'c\x86\xdd'}]}, 0xfdef) 00:52:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:31 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000000c0)={0x8001, "a47642f72d13a24b909559966a1847e6690f4a5d2219e86001556f571edb94fe"}) 00:52:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffbc, 0x0, 0x0, 0x0, 0x2, 0x54}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 00:52:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f00000002c0)) unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0xfffffffffefffffc) r1 = add_key(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="d14c276e9a5c1de7eecc8c63106f3417dd9f6ba99d22bf09937214c1f2e67abbc946d452e3db5f04e78c485e2aeaceb723dbcb18432153f108e81e640bdfbfa58384f4dd5f0da3b4681d806d859cc335165d50c958915423727b86389b36b1eff189629edd473286c3b4313f9794742d70b157eab1391e9138743eec3087d8103c436355b7fc2b4959c8d9bd6f151e3180566b45dd406cfd79a12814df4f1fc1b286acf7ba0ef6af4acc87f833533632eda83c610d7820", 0xb7, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f00000004c0)='encrypted\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0) 00:52:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) 00:52:33 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x200000000000fd) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) getpriority(0x0, 0x0) 00:52:33 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:52:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:33 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="7ce515020000001e1fe724b9873c5c2e4a4f99e95da4bb15911f85fcc73621c362bf6fe1135e290dbc6a428075ba92d306ea046bf7e8b0489e009c153a2b70db816f2f8702f392c1508843e7c6e52099253501c808b7f5d32d4309368ade8a9dde4d2fe3cb23d31ae18fd9771f7bcdf5ff659a5143ca6a8b40d490d315db8824ea4600a8599e6514b9612914b1e3d3e1eb64069ad4a540535ab8f7442554"], 0x0) [ 468.128077] IPVS: ftp: loaded support on port[0] = 21 [ 468.268750] IPVS: ftp: loaded support on port[0] = 21 00:52:33 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x840) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20400000) 00:52:33 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r0, &(0x7f0000000000)=""/128, 0x80) signalfd4(r0, &(0x7f0000a71ff8), 0x8, 0x0) 00:52:33 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x20400, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x7c, r1, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f49}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe93f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) uselib(&(0x7f0000000440)='./file0\x00') seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz1\x00', 0x1ff) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:52:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 00:52:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) [ 468.956438] audit: type=1326 audit(1550537554.013:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16848 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 [ 469.294710] IPVS: ftp: loaded support on port[0] = 21 [ 469.634576] audit: type=1326 audit(1550537554.693:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16848 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 [ 470.007659] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 470.038439] IPVS: ftp: loaded support on port[0] = 21 [ 470.119739] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 00:52:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1c0000002b00812de45ae087185082cf0124b0eba06ec4000b000000", 0x1c}], 0x1}, 0x0) 00:52:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x100002}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000066, 0x0) 00:52:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, [], {@x25={0x805, {0x0, 0x117, 0xff, "4266e05e4e4dbcc30c2914167522a68a2f2c417e"}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x7, 0xfffffffffffffd8f}, 0x8) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) 00:52:35 executing program 2: clone(0x2102009ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x1d8, [0x20000280, 0x0, 0x0, 0x20000350, 0x20000380], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x250) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 00:52:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) clone(0x20000000000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x20) tkill(r1, 0x6) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1b175c7a, 0x0, 0x3a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 470.308279] ================================================================== [ 470.315720] BUG: KMSAN: uninit-value in tipc_nl_compat_dumpit+0x478/0x820 [ 470.322670] CPU: 0 PID: 16887 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 470.329872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 470.339240] Call Trace: [ 470.341856] dump_stack+0x173/0x1d0 [ 470.345523] kmsan_report+0x12e/0x2a0 [ 470.349380] __msan_warning+0x82/0xf0 [ 470.353218] tipc_nl_compat_dumpit+0x478/0x820 [ 470.357855] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 470.363087] tipc_nl_compat_recv+0x1457/0x2750 [ 470.367730] ? tipc_nl_node_reset_link_stats+0x5d0/0x5d0 [ 470.373208] ? tipc_nl_compat_bearer_disable+0x360/0x360 [ 470.378692] ? tipc_netlink_compat_stop+0x40/0x40 [ 470.383557] genl_rcv_msg+0x185f/0x1a60 [ 470.387618] netlink_rcv_skb+0x431/0x620 [ 470.391704] ? genl_unbind+0x390/0x390 [ 470.395636] genl_rcv+0x63/0x80 [ 470.398959] netlink_unicast+0xf3e/0x1020 [ 470.403176] netlink_sendmsg+0x127f/0x1300 [ 470.407467] ___sys_sendmsg+0xdb9/0x11b0 [ 470.411565] ? netlink_getsockopt+0x1460/0x1460 [ 470.416283] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 470.421509] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 470.425137] IPVS: ftp: loaded support on port[0] = 21 [ 470.426912] ? __fget_light+0x6e1/0x750 [ 470.436106] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 470.441328] __se_sys_sendmsg+0x305/0x460 [ 470.445547] __x64_sys_sendmsg+0x4a/0x70 [ 470.449634] do_syscall_64+0xbc/0xf0 [ 470.453386] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 470.458606] RIP: 0033:0x457e29 [ 470.461817] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 470.480752] RSP: 002b:00007feec2401c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 470.488484] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 470.495779] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005 [ 470.503062] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 470.510346] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feec24026d4 [ 470.517634] R13: 00000000004c53f7 R14: 00000000004d9208 R15: 00000000ffffffff [ 470.524939] [ 470.526589] Uninit was created at: [ 470.530146] kmsan_internal_poison_shadow+0x92/0x150 [ 470.535266] kmsan_kmalloc+0xa6/0x130 [ 470.539088] kmsan_slab_alloc+0xe/0x10 [ 470.543007] __kmalloc_node_track_caller+0xe9e/0xff0 [ 470.548124] __alloc_skb+0x309/0xa20 [ 470.551849] netlink_sendmsg+0xb82/0x1300 [ 470.556019] ___sys_sendmsg+0xdb9/0x11b0 [ 470.560099] __se_sys_sendmsg+0x305/0x460 [ 470.564259] __x64_sys_sendmsg+0x4a/0x70 [ 470.568354] do_syscall_64+0xbc/0xf0 [ 470.572110] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 470.577300] ================================================================== [ 470.584671] Disabling lock debugging due to kernel taint [ 470.590137] Kernel panic - not syncing: panic_on_warn set ... [ 470.596054] CPU: 0 PID: 16887 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 470.604641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 470.614035] Call Trace: [ 470.616661] dump_stack+0x173/0x1d0 [ 470.620332] panic+0x3d1/0xb01 [ 470.623599] kmsan_report+0x293/0x2a0 [ 470.627441] __msan_warning+0x82/0xf0 [ 470.631276] tipc_nl_compat_dumpit+0x478/0x820 [ 470.635895] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 470.641120] tipc_nl_compat_recv+0x1457/0x2750 [ 470.645764] ? tipc_nl_node_reset_link_stats+0x5d0/0x5d0 [ 470.651237] ? tipc_nl_compat_bearer_disable+0x360/0x360 [ 470.656711] ? tipc_netlink_compat_stop+0x40/0x40 [ 470.661579] genl_rcv_msg+0x185f/0x1a60 [ 470.665658] netlink_rcv_skb+0x431/0x620 [ 470.670114] ? genl_unbind+0x390/0x390 [ 470.674055] genl_rcv+0x63/0x80 [ 470.677370] netlink_unicast+0xf3e/0x1020 [ 470.682114] netlink_sendmsg+0x127f/0x1300 [ 470.686421] ___sys_sendmsg+0xdb9/0x11b0 [ 470.690522] ? netlink_getsockopt+0x1460/0x1460 [ 470.695227] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 470.700466] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 470.705876] ? __fget_light+0x6e1/0x750 [ 470.709890] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 470.715124] __se_sys_sendmsg+0x305/0x460 [ 470.719320] __x64_sys_sendmsg+0x4a/0x70 [ 470.723410] do_syscall_64+0xbc/0xf0 [ 470.727153] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 470.732363] RIP: 0033:0x457e29 [ 470.735584] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 470.754504] RSP: 002b:00007feec2401c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 470.762240] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 470.769532] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005 [ 470.776813] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 470.784094] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feec24026d4 [ 470.791636] R13: 00000000004c53f7 R14: 00000000004d9208 R15: 00000000ffffffff [ 470.799873] Kernel Offset: disabled [ 470.803509] Rebooting in 86400 seconds..